rhsa-2022_5894
Vulnerability from csaf_redhat
Published
2022-08-03 18:02
Modified
2024-09-16 07:49
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.6 Security update.

Notes

Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.6 is a first release for Red Hat JBoss Enterprise Application Platform 7.4 on Red Hat Enterprise Linux 9, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.6 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson (CVE-2022-25647) * org.jboss.hal-hal-parent: minimist: prototype pollution (CVE-2021-44906) * netty: world readable temporary file containing sensitive data (CVE-2022-24823)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.6 is a first release for Red Hat JBoss Enterprise Application Platform 7.4 on Red Hat Enterprise Linux 9, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.\nSecurity Fix(es):\n\n* com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson (CVE-2022-25647)\n\n* org.jboss.hal-hal-parent: minimist: prototype pollution (CVE-2021-44906)\n\n* netty: world readable temporary file containing sensitive data (CVE-2022-24823)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:5894",
        "url": "https://access.redhat.com/errata/RHSA-2022:5894"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "2066009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066009"
      },
      {
        "category": "external",
        "summary": "2080850",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080850"
      },
      {
        "category": "external",
        "summary": "2087186",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087186"
      },
      {
        "category": "external",
        "summary": "JBEAP-17119",
        "url": "https://issues.redhat.com/browse/JBEAP-17119"
      },
      {
        "category": "external",
        "summary": "JBEAP-22457",
        "url": "https://issues.redhat.com/browse/JBEAP-22457"
      },
      {
        "category": "external",
        "summary": "JBEAP-23344",
        "url": "https://issues.redhat.com/browse/JBEAP-23344"
      },
      {
        "category": "external",
        "summary": "JBEAP-23444",
        "url": "https://issues.redhat.com/browse/JBEAP-23444"
      },
      {
        "category": "external",
        "summary": "JBEAP-23492",
        "url": "https://issues.redhat.com/browse/JBEAP-23492"
      },
      {
        "category": "external",
        "summary": "JBEAP-23526",
        "url": "https://issues.redhat.com/browse/JBEAP-23526"
      },
      {
        "category": "external",
        "summary": "JBEAP-23528",
        "url": "https://issues.redhat.com/browse/JBEAP-23528"
      },
      {
        "category": "external",
        "summary": "JBEAP-23546",
        "url": "https://issues.redhat.com/browse/JBEAP-23546"
      },
      {
        "category": "external",
        "summary": "JBEAP-23550",
        "url": "https://issues.redhat.com/browse/JBEAP-23550"
      },
      {
        "category": "external",
        "summary": "JBEAP-23551",
        "url": "https://issues.redhat.com/browse/JBEAP-23551"
      },
      {
        "category": "external",
        "summary": "JBEAP-23554",
        "url": "https://issues.redhat.com/browse/JBEAP-23554"
      },
      {
        "category": "external",
        "summary": "JBEAP-23556",
        "url": "https://issues.redhat.com/browse/JBEAP-23556"
      },
      {
        "category": "external",
        "summary": "JBEAP-23557",
        "url": "https://issues.redhat.com/browse/JBEAP-23557"
      },
      {
        "category": "external",
        "summary": "JBEAP-23559",
        "url": "https://issues.redhat.com/browse/JBEAP-23559"
      },
      {
        "category": "external",
        "summary": "JBEAP-23561",
        "url": "https://issues.redhat.com/browse/JBEAP-23561"
      },
      {
        "category": "external",
        "summary": "JBEAP-23566",
        "url": "https://issues.redhat.com/browse/JBEAP-23566"
      },
      {
        "category": "external",
        "summary": "JBEAP-23571",
        "url": "https://issues.redhat.com/browse/JBEAP-23571"
      },
      {
        "category": "external",
        "summary": "JBEAP-23626",
        "url": "https://issues.redhat.com/browse/JBEAP-23626"
      },
      {
        "category": "external",
        "summary": "JBEAP-23659",
        "url": "https://issues.redhat.com/browse/JBEAP-23659"
      },
      {
        "category": "external",
        "summary": "JBEAP-23671",
        "url": "https://issues.redhat.com/browse/JBEAP-23671"
      },
      {
        "category": "external",
        "summary": "JBEAP-23686",
        "url": "https://issues.redhat.com/browse/JBEAP-23686"
      },
      {
        "category": "external",
        "summary": "JBEAP-23726",
        "url": "https://issues.redhat.com/browse/JBEAP-23726"
      },
      {
        "category": "external",
        "summary": "JBEAP-23728",
        "url": "https://issues.redhat.com/browse/JBEAP-23728"
      },
      {
        "category": "external",
        "summary": "JBEAP-23806",
        "url": "https://issues.redhat.com/browse/JBEAP-23806"
      },
      {
        "category": "external",
        "summary": "JBEAP-23807",
        "url": "https://issues.redhat.com/browse/JBEAP-23807"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5894.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat  JBoss Enterprise Application Platform 7.4.6 Security update.",
    "tracking": {
      "current_release_date": "2024-09-16T07:49:55+00:00",
      "generator": {
        "date": "2024-09-16T07:49:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:5894",
      "initial_release_date": "2022-08-03T18:02:24+00:00",
      "revision_history": [
        {
          "date": "2022-08-03T18:02:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-08-03T18:02:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:49:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.4 for RHEL 9",
                "product": {
                  "name": "Red Hat JBoss EAP 7.4 for RHEL 9",
                  "product_id": "9Base-JBEAP-7.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-0:1-18.el9eap.src",
                "product": {
                  "name": "eap7-0:1-18.el9eap.src",
                  "product_id": "eap7-0:1-18.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7@1-18.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.0.2-1.redhat_00001.1.el9eap?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-aesh-extensions@1.8.0-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
                "product": {
                  "name": "eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
                  "product_id": "eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@1.0.2-3.redhat_1.el9eap?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
                "product": {
                  "name": "eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
                  "product_id": "eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javapackages-tools@3.4.1-5.15.6.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-api@1.1.2-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-cli@1.4.0-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
                "product": {
                  "name": "eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
                  "product_id": "eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-collections@3.2.2-9.redhat_2.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-codec@1.15.0-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-caffeine@2.8.8-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-common@3.3.3-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
                "product": {
                  "name": "eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
                  "product_id": "eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jctools@2.1.2-1.redhat_00003.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
                "product": {
                  "name": "eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
                  "product_id": "eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-lang2@2.6.0-1.redhat_7.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jettison@1.4.0-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-atinject@1.0.3-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-lang@3.11.0-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-common-tools@1.3.2-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-dmr@1.5.1-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-concurrent@1.1.1-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
                "product": {
                  "name": "eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
                  "product_id": "eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-fge-btf@1.2.0-1.redhat_00007.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-javamail@1.6.5-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jaf@1.2.2-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
                "product": {
                  "name": "eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
                  "product_id": "eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-gnu-getopt@1.0.13-6.redhat_5.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-json@1.1.6-2.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-beanvalidation-api@2.0.2-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-aesh@2.4.0-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-coreutils@1.8.0-1.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-java-classmate@1.5.1-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jaxbintros@1.0.3-1.GA_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jakarta-security-enterprise-api@1.0.2-3.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
                "product": {
                  "name": "eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
                  "product_id": "eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jaxen@1.1.6-14.redhat_2.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jasypt@1.9.3-1.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jansi@1.18.0-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-httpcomponents-core@4.4.14-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
                "product": {
                  "name": "eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
                  "product_id": "eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wsdl4j@1.6.3-13.redhat_2.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-common-beans@2.0.1-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb3-ext-api@2.3.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-httpcomponents-client@4.5.13-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jsonb-spec@1.0.2-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
                  "product_id": "eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-joda-time@2.9.7-2.redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-log4j2-jboss-logmanager@1.0.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
                "product": {
                  "name": "eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
                  "product_id": "eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jul-to-slf4j-stub@1.0.1-7.Final_redhat_3.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-xnio-transport@0.1.9-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
                  "product_id": "eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-iiop-client@1.0.1-3.Final_redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata@13.0.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.12-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
                  "product_id": "eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-security-xacml@2.0.8-17.Final_redhat_8.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
                  "product_id": "eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-openjdk-orb@8.1.4-3.Final_redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-threads@2.4.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-stdio@1.1.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-stax-ex@1.8.3-2.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-stax2-api@4.2.1-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
                  "product_id": "eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-staxmapper@1.3.0-2.Final_redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.9-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
                  "product_id": "eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-js@1.0.2-2.Final_redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
                  "product_id": "eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-vdx@1.1.6-2.redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-security-negotiation@3.0.6-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
                  "product_id": "eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-seam-int@7.0.0-6.GA_redhat_2.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cryptacular@1.2.4-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-io@2.10.0-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
                "product": {
                  "name": "eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
                  "product_id": "eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-lucene-solr@5.5.5-3.redhat_2.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
                "product": {
                  "name": "eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
                  "product_id": "eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-antlr@2.7.7-54.redhat_7.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-agroal@1.3.0-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javaee-security-soteria@1.0.1-3.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-wildfly-integration@1.0.4-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
                  "product_id": "eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cal10n@0.8.1-6.redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava-failureaccess@1.0.1-1.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ws-commons-XmlSchema@2.2.5-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
                  "product_id": "eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-jaxws-undertow-httpspi@1.0.1-3.Final_redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-beanutils@1.9.4-1.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-aesh-readline@2.2.0-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
                "product": {
                  "name": "eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
                  "product_id": "eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-fge-msg-simple@1.1.0-1.redhat_00007.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
                "product": {
                  "name": "eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
                  "product_id": "eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-reactive-streams@1.0.3-2.redhat_00003.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-protostream@4.3.5-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javaee-jpa-spec@2.2.3-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-slf4j-jboss-logmanager@1.1.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-json-patch@1.9.0-1.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
                "product": {
                  "name": "eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
                  "product_id": "eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox-commons@1.0.0-4.final_redhat_5.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-genericjms@2.0.9-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting-jmx@3.0.4-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-reactivex-rxjava2@2.2.20-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-dom4j@2.1.3-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
                "product": {
                  "name": "eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
                  "product_id": "eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-36.redhat_00013.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
                "product": {
                  "name": "eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
                  "product_id": "eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.68.0-2.redhat_00005.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
                "product": {
                  "name": "eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
                  "product_id": "eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-commons-resolver@1.2.0-7.redhat_12.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
                "product": {
                  "name": "eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
                  "product_id": "eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jcip-annotations@1.0.0-5.redhat_8.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
                  "product_id": "eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-commons-logging-jboss-logging@1.0.0-1.Final_redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-invocation@1.6.3-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-annotations-api_1.3_spec@2.0.1-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-batch-api_1.0_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jaxb-api_2.3_spec@2.0.1-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jaspi-api_1.1_spec@2.0.1-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-connector-api_1.7_spec@2.0.0-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-weld-3.1-api@3.1.0-6.SP3_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-el-api_3.0_spec@2.0.0-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jaxws-api_2.3_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jaxrpc-api_1.1_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-j2eemgmt-api_1.1_spec@2.0.0-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
                  "product_id": "eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-transaction-api_1.3_spec@2.0.0-4.Final_redhat_00005.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
                  "product_id": "eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-saaj-api_1.4_spec@1.0.2-1.Final_redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-websocket-api_1.1_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-concurrency-api_1.0_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jacc-api_1.5_spec@2.0.0-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jms-api_2.0_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-api_3.2_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jsp-api_2.3_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-sun-saaj-1.4-impl@1.4.1-1.SP1_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-servlet-api_4.0_spec@2.0.0-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.18-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jgroups-kubernetes@1.0.16-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-velocity@2.3.0-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
                "product": {
                  "name": "eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
                  "product_id": "eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-codehaus-jackson@1.9.13-10.redhat_00007.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
                "product": {
                  "name": "eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
                  "product_id": "eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-sun-saaj-1.3-impl@1.3.16-18.SP1_redhat_6.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
                  "product_id": "eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-saaj-api_1.3_spec@1.0.6-1.Final_redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jaxrs-api_2.1_spec@2.0.1-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
                  "product_id": "eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-interceptors-api_1.2_spec@2.0.0-3.Final_redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-cdi-2.0-api@2.0.2-2.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
                "product": {
                  "name": "eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
                  "product_id": "eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-sun-ws-metadata-2.0-api@1.0.0-7.MR1_redhat_8.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
                "product": {
                  "name": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
                  "product_id": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jakarta-el@3.0.3-3.redhat_00007.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jsoup@1.14.2-1.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
                  "product_id": "eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-transaction-spi@7.6.0-2.Final_redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-byte-buddy@1.11.12-2.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javassist@3.27.0-2.GA_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.0-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-sshd@2.7.0-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-eclipse-jgit@5.13.0.202109080827-1.r_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-reactivex-rxjava@3.0.9-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hornetq@2.4.8-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-classfilewriter@1.2.5-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jgroups@4.2.15-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.4.4-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.3-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.44-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javaewah@1.1.7-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-search@5.10.7-1.1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-shibboleth-java-support@7.3.0-1.1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
                  "product_id": "eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-tomcat-taglibs-standard@1.2.6-2.1.RC1_redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml@3.3.1-1.1.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
                  "product_id": "eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-neethi@3.1.1-1.1.redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-discovery@1.2.1-1.1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-xjc-utils@3.3.1-1.1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.14-1.1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-security@2.1.7-1.1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j@2.2.7-1.1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
                "product": {
                  "name": "eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
                  "product_id": "eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-slf4j@1.7.22-4.1.redhat_2.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jgroups-azure@1.3.1-1.1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-woodstox-core@6.0.3-1.1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava-libraries@30.1.0-1.1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-client-config@1.0.1-2.1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-sun-istack-commons@3.0.10-1.1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-httpcomponents-asyncclient@4.1.4-1.1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
                "product": {
                  "name": "eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
                  "product_id": "eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-avro@1.7.6-7.1.redhat_2.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
                "product": {
                  "name": "eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
                  "product_id": "eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-mime4j@0.6.0-4.1.redhat_7.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-common@1.5.4-1.1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
                  "product_id": "eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-commons-annotations@5.0.5-1.1.Final_redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-core@3.1.6-1.1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
                "product": {
                  "name": "eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
                  "product_id": "eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-fastinfoset@1.2.13-11.1.redhat_1.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.12-1.1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jaxb@2.3.3-4.1.b02_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-azure-storage@8.6.6-1.1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-elytron-web@1.9.2-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-mustache-java@0.9.6-1.1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.11.4-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xom@1.3.7-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan@11.0.15-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-objectweb-asm@9.1.0-1.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-vfs@3.2.16-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-yasson@1.0.10-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ecj@3.26.0-1.redhat_00002.1.el9eap?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logging@3.4.1-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
                "product": {
                  "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
                  "product_id": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-snakeyaml@1.29.0-1.redhat_00001.2.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.4-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
                "product": {
                  "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
                  "product_id": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-h2database@1.4.197-2.redhat_00004.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.15-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
                  "product_id": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-log4j@2.17.1-2.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
                "product": {
                  "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
                  "product_id": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-9.redhat_00042.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.12.6-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.12.6-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.12.6-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.12.6-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.7-1.SP1_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xerces-j2@2.12.0-3.SP04_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-core@2.12.6-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
                  "product_id": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.2.2-1.Final_redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-tcnative@2.0.52-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
                "product": {
                  "name": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
                  "product_id": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.6.1-2.redhat_00004.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
                "product": {
                  "name": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
                  "product_id": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-10.Final_redhat_00009.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.3-2.SP1_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.77-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty@4.1.77-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.27-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-gson@2.8.9-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jandex@2.4.2-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-21.SP12_redhat_00011.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.13-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.3.9-2.SP2_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-4.SP05_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.13-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.3.13-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.25-1.SP1_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl@2.2.3-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.1.12-1.SP1_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
                  "product_id": "eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-el9-x86_64@2.2.2-1.Final_redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-5.SP06_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.3.1-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-26.SP12_redhat_00014.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.18-2.SP2_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
                  "product_id": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-18.Final_redhat_00017.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
                  "product_id": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.6-5.GA_redhat_00002.1.el9eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-0:1-18.el9eap.x86_64",
                "product": {
                  "name": "eap7-0:1-18.el9eap.x86_64",
                  "product_id": "eap7-0:1-18.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7@1-18.el9eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-runtime-0:1-18.el9eap.x86_64",
                "product": {
                  "name": "eap7-runtime-0:1-18.el9eap.x86_64",
                  "product_id": "eap7-runtime-0:1-18.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-runtime@1-18.el9eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
                "product": {
                  "name": "eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
                  "product_id": "eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@1.0.2-3.redhat_1.el9eap?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
                "product": {
                  "name": "eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
                  "product_id": "eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native-wildfly@1.0.2-3.redhat_1.el9eap?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
                "product": {
                  "name": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
                  "product_id": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.77-1.Final_redhat_00001.1.el9eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
                "product": {
                  "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
                  "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.77-1.Final_redhat_00001.1.el9eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
                  "product_id": "eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-el9-x86_64@2.2.2-1.Final_redhat_00002.1.el9eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
                  "product_id": "eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-el9-x86_64-debuginfo@2.2.2-1.Final_redhat_00002.1.el9eap?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.0.2-1.redhat_00001.1.el9eap?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-aesh-extensions@1.8.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
                "product": {
                  "name": "eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
                  "product_id": "eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javapackages-tools@3.4.1-5.15.6.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
                "product": {
                  "name": "eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
                  "product_id": "eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-python3-javapackages@3.4.1-5.15.6.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-api@1.1.2-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-cli@1.4.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-collections@3.2.2-9.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-codec@1.15.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-caffeine@2.8.8-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-common@3.3.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
                  "product_id": "eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jctools@2.1.2-1.redhat_00003.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
                  "product_id": "eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jctools-core@2.1.2-1.redhat_00003.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
                  "product_id": "eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-lang2@2.6.0-1.redhat_7.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jettison@1.4.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-atinject@1.0.3-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-lang@3.11.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-common-tools@1.3.2-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-dmr@1.5.1-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-concurrent@1.1.1-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
                "product": {
                  "name": "eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
                  "product_id": "eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-fge-btf@1.2.0-1.redhat_00007.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-javamail@1.6.5-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jaf@1.2.2-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
                "product": {
                  "name": "eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
                  "product_id": "eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-gnu-getopt@1.0.13-6.redhat_5.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-json@1.1.6-2.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-beanvalidation-api@2.0.2-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-aesh@2.4.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-coreutils@1.8.0-1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-java-classmate@1.5.1-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jaxbintros@1.0.3-1.GA_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jakarta-security-enterprise-api@1.0.2-3.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jaxen@1.1.6-14.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jasypt@1.9.3-1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jansi@1.18.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-httpcomponents-core@4.4.14-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wsdl4j@1.6.3-13.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-common-beans@2.0.1-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb3-ext-api@2.3.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-httpcomponents-client@4.5.13-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jsonb-spec@1.0.2-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-joda-time@2.9.7-2.redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-log4j2-jboss-logmanager@1.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
                  "product_id": "eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jul-to-slf4j-stub@1.0.1-7.Final_redhat_3.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-xnio-transport@0.1.9-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-iiop-client@1.0.1-3.Final_redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata@13.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-appclient@13.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-common@13.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-ear@13.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-ejb@13.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-web@13.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.12-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
                  "product_id": "eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-security-xacml@2.0.8-17.Final_redhat_8.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-openjdk-orb@8.1.4-3.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-threads@2.4.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-stdio@1.1.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-stax-ex@1.8.3-2.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-stax2-api@4.2.1-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-staxmapper@1.3.0-2.Final_redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.9-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-js@1.0.2-2.Final_redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-vdx-core@1.1.6-2.redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-vdx-wildfly@1.1.6-2.redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-security-negotiation@3.0.6-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-seam-int@7.0.0-6.GA_redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cryptacular@1.2.4-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-io@2.10.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-lucene-analyzers-common@5.5.5-3.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-lucene-backward-codecs@5.5.5-3.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-lucene-core@5.5.5-3.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-lucene-facet@5.5.5-3.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-lucene-misc@5.5.5-3.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-lucene-queries@5.5.5-3.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-lucene-queryparser@5.5.5-3.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-lucene-solr@5.5.5-3.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
                "product": {
                  "name": "eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
                  "product_id": "eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-antlr@2.7.7-54.redhat_7.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-agroal@1.3.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-agroal-api@1.3.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-agroal-narayana@1.3.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-agroal-pool@1.3.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javaee-security-soteria@1.0.1-3.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javaee-security-soteria-enterprise@1.0.1-3.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-wildfly-integration@1.0.4-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cal10n@0.8.1-6.redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava-failureaccess@1.0.1-1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ws-commons-XmlSchema@2.2.5-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-jaxws-undertow-httpspi@1.0.1-3.Final_redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-beanutils@1.9.4-1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-aesh-readline@2.2.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
                "product": {
                  "name": "eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
                  "product_id": "eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-fge-msg-simple@1.1.0-1.redhat_00007.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
                "product": {
                  "name": "eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
                  "product_id": "eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-reactive-streams@1.0.3-2.redhat_00003.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-protostream@4.3.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javaee-jpa-spec@2.2.3-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-slf4j-jboss-logmanager@1.1.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-json-patch@1.9.0-1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
                  "product_id": "eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox-commons@1.0.0-4.final_redhat_5.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-genericjms@2.0.9-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting-jmx@3.0.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-reactivex-rxjava2@2.2.20-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-dom4j@2.1.3-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
                "product": {
                  "name": "eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
                  "product_id": "eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-36.redhat_00013.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                  "product_id": "eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.68.0-2.redhat_00005.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                  "product_id": "eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.68.0-2.redhat_00005.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                  "product_id": "eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-pg@1.68.0-2.redhat_00005.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                  "product_id": "eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.68.0-2.redhat_00005.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                  "product_id": "eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.68.0-2.redhat_00005.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
                "product": {
                  "name": "eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
                  "product_id": "eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-commons-resolver@1.2.0-7.redhat_12.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
                "product": {
                  "name": "eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
                  "product_id": "eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-resolver@1.2.0-7.redhat_12.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
                  "product_id": "eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jcip-annotations@1.0.0-5.redhat_8.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-commons-logging-jboss-logging@1.0.0-1.Final_redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-invocation@1.6.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-annotations-api_1.3_spec@2.0.1-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-batch-api_1.0_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jaxb-api_2.3_spec@2.0.1-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jaspi-api_1.1_spec@2.0.1-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-connector-api_1.7_spec@2.0.0-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-weld-3.1-api@3.1.0-6.SP3_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-weld-3.1-api-weld-api@3.1.0-6.SP3_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-weld-3.1-api-weld-spi@3.1.0-6.SP3_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-el-api_3.0_spec@2.0.0-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jaxws-api_2.3_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jaxrpc-api_1.1_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-j2eemgmt-api_1.1_spec@2.0.0-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
                  "product_id": "eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-transaction-api_1.3_spec@2.0.0-4.Final_redhat_00005.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-saaj-api_1.4_spec@1.0.2-1.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-websocket-api_1.1_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-concurrency-api_1.0_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jacc-api_1.5_spec@2.0.0-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jms-api_2.0_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-api_3.2_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jsp-api_2.3_spec@2.0.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-sun-saaj-1.4-impl@1.4.1-1.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-servlet-api_4.0_spec@2.0.0-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.18-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jgroups-kubernetes@1.0.16-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-velocity@2.3.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-velocity-engine-core@2.3.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                "product": {
                  "name": "eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                  "product_id": "eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-codehaus-jackson@1.9.13-10.redhat_00007.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                "product": {
                  "name": "eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                  "product_id": "eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-core-asl@1.9.13-10.redhat_00007.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                "product": {
                  "name": "eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                  "product_id": "eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-jaxrs@1.9.13-10.redhat_00007.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                "product": {
                  "name": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                  "product_id": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-mapper-asl@1.9.13-10.redhat_00007.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                "product": {
                  "name": "eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                  "product_id": "eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-xc@1.9.13-10.redhat_00007.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
                "product": {
                  "name": "eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
                  "product_id": "eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-sun-saaj-1.3-impl@1.3.16-18.SP1_redhat_6.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-saaj-api_1.3_spec@1.0.6-1.Final_redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jaxrs-api_2.1_spec@2.0.1-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-interceptors-api_1.2_spec@2.0.0-3.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-cdi-2.0-api@2.0.2-2.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
                "product": {
                  "name": "eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
                  "product_id": "eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-sun-ws-metadata-2.0-api@1.0.0-7.MR1_redhat_8.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
                  "product_id": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jakarta-el@3.0.3-3.redhat_00007.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jsoup@1.14.2-1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-transaction-spi@7.6.0-2.Final_redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-byte-buddy@1.11.12-2.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javassist@3.27.0-2.GA_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.0-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-sshd@2.7.0-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-eclipse-jgit@5.13.0.202109080827-1.r_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-reactivex-rxjava@3.0.9-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hornetq@2.4.8-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hornetq-commons@2.4.8-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hornetq-core-client@2.4.8-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hornetq-jms-client@2.4.8-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-classfilewriter@1.2.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jgroups@4.2.15-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.4.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-binding-provider@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-rxjava2@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.15.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.44-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javaewah@1.1.7-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-search@5.10.7-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-search-backend-jgroups@5.10.7-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-search-backend-jms@5.10.7-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-search-engine@5.10.7-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-search-orm@5.10.7-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-search-serialization-avro@5.10.7-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-shibboleth-java-support@7.3.0-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-taglibs-standard-compat@1.2.6-2.1.RC1_redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-taglibs-standard-impl@1.2.6-2.1.RC1_redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-taglibs-standard-spec@1.2.6-2.1.RC1_redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-core@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-profile-api@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-saml-api@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-saml-impl@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-security-api@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-security-impl@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-soap-api@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-xacml-api@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-xacml-impl@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-xacml-saml-api@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-xacml-saml-impl@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-xmlsec-api@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-opensaml-xmlsec-impl@3.3.1-1.1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-neethi@3.1.1-1.1.redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-discovery-client@1.2.1-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-xjc-utils@3.3.1-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cxf-xjc-boolean@3.3.1-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cxf-xjc-bug986@3.3.1-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cxf-xjc-dv@3.3.1-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cxf-xjc-runtime@3.3.1-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cxf-xjc-ts@3.3.1-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.14-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-security@2.1.7-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j@2.2.7-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-bindings@2.2.7-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-policy@2.2.7-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-common@2.2.7-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-dom@2.2.7-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-policy-stax@2.2.7-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-stax@2.2.7-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-slf4j@1.7.22-4.1.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-slf4j-api@1.7.22-4.1.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-slf4j-ext@1.7.22-4.1.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jgroups-azure@1.3.1-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-woodstox-core@6.0.3-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava@30.1.0-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava-libraries@30.1.0-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-client-config@1.0.1-2.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-istack-commons-runtime@3.0.10-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-istack-commons-tools@3.0.10-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-sun-istack-commons@3.0.10-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-httpcomponents-asyncclient@4.1.4-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
                "product": {
                  "name": "eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
                  "product_id": "eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-avro@1.7.6-7.1.redhat_2.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
                  "product_id": "eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-mime4j@0.6.0-4.1.redhat_7.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-common@1.5.4-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-commons-annotations@5.0.5-1.1.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-core@3.1.6-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-core-impl@3.1.6-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-core-jsf@3.1.6-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-ejb@3.1.6-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-jta@3.1.6-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-probe-core@3.1.6-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-web@3.1.6-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-FastInfoset@1.2.13-11.1.redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
                "product": {
                  "name": "eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
                  "product_id": "eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-fastinfoset@1.2.13-11.1.redhat_1.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.12-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-marshalling-river@2.0.12-1.1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-codemodel@2.3.3-4.1.b02_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jaxb@2.3.3-4.1.b02_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jaxb-jxc@2.3.3-4.1.b02_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jaxb-runtime@2.3.3-4.1.b02_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jaxb-xjc@2.3.3-4.1.b02_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-relaxng-datatype@2.3.3-4.1.b02_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-rngom@2.3.3-4.1.b02_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-txw2@2.3.3-4.1.b02_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xsom@2.3.3-4.1.b02_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-azure-storage@8.6.6-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-server@1.9.2-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-mustache-java@0.9.6-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-mustache-java-compiler@0.9.6-1.1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.11.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.11.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.11.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.11.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.11.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.11.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.11.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.11.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.11.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.11.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.11.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xom@1.3.7-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan@11.0.15-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@11.0.15-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@11.0.15-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@11.0.15-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-commons@11.0.15-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-component-annotations@11.0.15-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-core@11.0.15-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-commons@11.0.15-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-spi@11.0.15-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-v53@11.0.15-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-objectweb-asm@9.1.0-1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-vfs@3.2.16-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-yasson@1.0.10-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ecj@3.26.0-1.redhat_00002.1.el9eap?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logging@3.4.1-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
                "product": {
                  "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
                  "product_id": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-snakeyaml@1.29.0-1.redhat_00001.2.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.4-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
                  "product_id": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-h2database@1.4.197-2.redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.15-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-log4j@2.17.1-2.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.16.0-9.redhat_00042.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.12.6-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.12.6-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.12.6-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.12.6-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.12.6-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.12.6-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.12.6-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.12.6-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.7-1.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xerces-j2@2.12.0-3.SP04_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@6.0.23-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-core@2.12.6-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.2.2-1.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-tcnative@2.0.52-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
                  "product_id": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.6.1-2.redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
                  "product_id": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-10.Final_redhat_00009.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
                  "product_id": "eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox-infinispan@5.0.3-10.Final_redhat_00009.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.3-2.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.3-2.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.3-2.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.3-2.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.3-2.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.3-2.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.3-2.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.3-2.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.3-2.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-rxtx@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-udt@4.1.77-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.27-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.27-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.27-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-gson@2.8.9-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jandex@2.4.2-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-21.SP12_redhat_00011.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-21.SP12_redhat_00011.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-21.SP12_redhat_00011.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-21.SP12_redhat_00011.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-21.SP12_redhat_00011.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-21.SP12_redhat_00011.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-21.SP12_redhat_00011.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-21.SP12_redhat_00011.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.13-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.13-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.3.9-2.SP2_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet-core@1.3.9-2.SP2_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-4.SP05_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.13-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.3.13-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.3.13-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.3.13-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.3.13-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.25-1.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl@2.2.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-java@2.2.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.1.12-1.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.1.12-1.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.1.12-1.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.1.12-1.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-5.SP06_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.3.1-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-26.SP12_redhat_00014.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-26.SP12_redhat_00014.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.18-2.SP2_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-18.Final_redhat_00017.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-18.Final_redhat_00017.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-18.Final_redhat_00017.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.6-5.GA_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.6-5.GA_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.6-5.GA_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-0:1-18.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.src"
        },
        "product_reference": "eap7-0:1-18.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-0:1-18.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.x86_64"
        },
        "product_reference": "eap7-0:1-18.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src"
        },
        "product_reference": "eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch"
        },
        "product_reference": "eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src"
        },
        "product_reference": "eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src"
        },
        "product_reference": "eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src"
        },
        "product_reference": "eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src"
        },
        "product_reference": "eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src"
        },
        "product_reference": "eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64"
        },
        "product_reference": "eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64"
        },
        "product_reference": "eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src"
        },
        "product_reference": "eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src"
        },
        "product_reference": "eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch"
        },
        "product_reference": "eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src"
        },
        "product_reference": "eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch"
        },
        "product_reference": "eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch"
        },
        "product_reference": "eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch"
        },
        "product_reference": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch"
        },
        "product_reference": "eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch"
        },
        "product_reference": "eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src"
        },
        "product_reference": "eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch"
        },
        "product_reference": "eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src"
        },
        "product_reference": "eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch"
        },
        "product_reference": "eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src"
        },
        "product_reference": "eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src"
        },
        "product_reference": "eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src"
        },
        "product_reference": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch"
        },
        "product_reference": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src"
        },
        "product_reference": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch"
        },
        "product_reference": "eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src"
        },
        "product_reference": "eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src"
        },
        "product_reference": "eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch"
        },
        "product_reference": "eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src"
        },
        "product_reference": "eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch"
        },
        "product_reference": "eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src"
        },
        "product_reference": "eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch"
        },
        "product_reference": "eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch"
        },
        "product_reference": "eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src"
        },
        "product_reference": "eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src"
        },
        "product_reference": "eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64"
        },
        "product_reference": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64"
        },
        "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src"
        },
        "product_reference": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src"
        },
        "product_reference": "eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch"
        },
        "product_reference": "eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch"
        },
        "product_reference": "eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src"
        },
        "product_reference": "eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-runtime-0:1-18.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-runtime-0:1-18.el9eap.x86_64"
        },
        "product_reference": "eap7-runtime-0:1-18.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src"
        },
        "product_reference": "eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch"
        },
        "product_reference": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src"
        },
        "product_reference": "eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch"
        },
        "product_reference": "eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src"
        },
        "product_reference": "eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch"
        },
        "product_reference": "eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src"
        },
        "product_reference": "eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src"
        },
        "product_reference": "eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch"
        },
        "product_reference": "eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch"
        },
        "product_reference": "eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src"
        },
        "product_reference": "eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch"
        },
        "product_reference": "eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src"
        },
        "product_reference": "eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch"
        },
        "product_reference": "eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src"
        },
        "product_reference": "eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch"
        },
        "product_reference": "eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-44906",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "discovery_date": "2022-03-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2066009"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An Uncontrolled Resource Consumption flaw was found in minimist. This flaw allows an attacker to trick the library into adding or modifying the properties of Object.prototype, using a constructor or __proto__ payload, resulting in prototype pollution and loss of confidentiality, availability, and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "minimist: prototype pollution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The original fix for CVE-2020-7598 was incomplete as it was still possible to bypass in some cases. While this flaw (CVE-2021-44906) enables attackers to control objects that they should not have access to, actual exploitation would still require a chain of independent flaws. Even though the CVSS for CVE-2021-44906 is higher than CVE-2020-7598, they are both rated as having Moderate impact.\n\nWithin Red Hat Satellite 6 this flaw has been rated as having a security impact of Low. It is not currently planned to be addressed there, as the minimist library is only included in the -doc subpackage and is part of test fixtures that are not in the execution path used by the rabl gem.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.src",
          "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-runtime-0:1-18.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
          "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44906"
        },
        {
          "category": "external",
          "summary": "RHBZ#2066009",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44906",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44906"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44906",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44906"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-xvch-5gv4-984h",
          "url": "https://github.com/advisories/GHSA-xvch-5gv4-984h"
        }
      ],
      "release_date": "2022-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. For details about how to apply this update, see: https://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.src",
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-runtime-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5894"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.src",
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-runtime-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "minimist: prototype pollution"
    },
    {
      "cve": "CVE-2022-24823",
      "cwe": {
        "id": "CWE-379",
        "name": "Creation of Temporary File in Directory with Insecure Permissions"
      },
      "discovery_date": "2022-05-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2087186"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "CVE-2021-21290 contains an incomplete fix, and this addresses the issue found in netty. When using multipart decoders in netty, local information disclosure can occur via the local system temporary directory if temporary storing of uploads on the disk is enabled.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty: world readable temporary file containing sensitive data",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users.\n\nRed Hat Satellite 6 is not affected as is using netty 3.6.7 version which is not impacted by this vulnerability.\n\nRed Hat Fuse 7 is now in Maintenance Support Phase and should be fixed soon. However, Red Hat Fuse Online (Syndesis) does will not contain the fix for this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.src",
          "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-runtime-0:1-18.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
          "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24823"
        },
        {
          "category": "external",
          "summary": "RHBZ#2087186",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087186"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24823",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24823"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24823",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24823"
        }
      ],
      "release_date": "2022-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. For details about how to apply this update, see: https://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.src",
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-runtime-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5894"
        },
        {
          "category": "workaround",
          "details": "As a workaround, specify one\u0027s own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user.",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.src",
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-runtime-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.src",
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-runtime-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty: world readable temporary file containing sensitive data"
    },
    {
      "cve": "CVE-2022-25647",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2022-05-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2080850"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in gson, which is vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes. This issue may lead to availability attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.src",
          "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
          "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-runtime-0:1-18.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
          "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25647"
        },
        {
          "category": "external",
          "summary": "RHBZ#2080850",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080850"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25647",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25647"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25647",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25647"
        }
      ],
      "release_date": "2022-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. For details about how to apply this update, see: https://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.src",
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-runtime-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5894"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.src",
            "9Base-JBEAP-7.4:eap7-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-FastInfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-9.redhat_00042.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-9.redhat_00042.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-extensions-0:1.8.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-aesh-readline-0:2.2.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-0:1.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-agroal-api-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-narayana-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-agroal-pool-0:1.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-antlr-0:2.7.7-54.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-cli-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-codec-0:1.15.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-collections-0:3.2.2-9.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang-0:3.11.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-commons-lang2-0:2.6.0-1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-cxf-xjc-utils-0:3.3.1-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.6.0-4.1.redhat_7.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-atinject-0:1.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-avro-0:1.7.6-7.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-azure-storage-0:8.6.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.68.0-2.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.68.0-2.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-caffeine-0:2.8.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cal10n-0:0.8.1-6.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-0:1.9.13-10.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-core-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-jaxrs-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-mapper-asl-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codehaus-jackson-xc-0:1.9.13-10.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-codemodel-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-commons-logging-jboss-logging-0:1.0.0-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cryptacular-0:1.2.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-boolean-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-bug986-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-dv-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-runtime-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-cxf-xjc-ts-0:3.3.1-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-dom4j-0:2.1.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ecj-1:3.26.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-btf-0:1.2.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-fge-msg-simple-0:1.1.0-1.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-concurrent-0:1.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-fastinfoset-0:1.2.13-11.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jaxb-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-glassfish-json-0:1.1.6-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gnu-getopt-0:1.0.13-6.redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-guava-libraries-0:30.1.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-h2database-0:1.4.197-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-beanvalidation-api-0:2.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-commons-annotations-0:5.0.5-1.1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jgroups-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-backend-jms-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-engine-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-orm-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-search-serialization-avro-0:5.10.7-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-0:2.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-hornetq-commons-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-core-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-hornetq-jms-client-0:2.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-asyncclient-0:4.1.4-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-client-0:4.5.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-httpcomponents-core-0:4.4.14-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-runtime-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-istack-commons-tools-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-annotations-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-core-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-coreutils-0:1.8.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jdk8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-datatype-jsr310-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-json-provider-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-jaxrs-providers-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-module-jaxb-annotations-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-base-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jackson-modules-java8-0:2.12.6-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jakarta-security-enterprise-api-0:1.0.2-3.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jansi-0:1.18.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jasypt-0:1.9.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-java-classmate-0:1.5.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-jpa-spec-0:2.2.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-0:1.0.1-3.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javaee-security-soteria-enterprise-0:1.0.1-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javaewah-0:1.1.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javapackages-tools-0:3.4.1-5.15.6.el9eap.src",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxb-jxc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-runtime-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxb-xjc-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxbintros-0:1.0.3-1.GA_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jaxen-0:1.1.6-14.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-aesh-0:2.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-annotations-api_1.3_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-batch-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-classfilewriter-0:1.2.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-common-beans-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-concurrency-api_1.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-connector-api_1.7_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-dmr-0:1.5.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-api_3.2_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.44-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb3-ext-api-0:2.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-genericjms-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-iiop-client-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-interceptors-api_1.2_spec-0:2.0.0-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-j2eemgmt-api_1.1_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jacc-api_1.5_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaspi-api_1.1_spec-0:2.0.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxb-api_2.3_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrpc-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxrs-api_2.1_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jaxws-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jms-api_2.0_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-jsp-api_2.3_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logging-0:3.4.1-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.12-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.12-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-openjdk-orb-0:8.1.4-3.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-remoting-jmx-0:3.0.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.3_spec-0:1.0.6-1.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-saaj-api_1.4_spec-0:1.0.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-seam-int-0:7.0.0-6.GA_redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-negotiation-0:3.0.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-security-xacml-0:2.0.8-17.Final_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-servlet-api_4.0_spec-0:2.0.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-stdio-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-threads-0:2.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-api_1.3_spec-0:2.0.0-4.Final_redhat_00005.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-transaction-spi-0:7.6.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-vfs-0:3.2.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-websocket-api_1.1_spec-0:2.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-api-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-weld-3.1-api-weld-spi-0:3.1.0-6.SP3_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.7-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-api-0:1.1.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-0:3.3.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-common-tools-0:1.3.2-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-3.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.3.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jcip-annotations-0:1.0.0-5.redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jctools-0:2.1.2-1.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jctools-core-0:2.1.2-1.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jettison-0:1.4.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-0:4.2.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-azure-0:1.3.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jgroups-kubernetes-0:1.0.16-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-joda-time-0:2.9.7-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-json-patch-0:1.9.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsonb-spec-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jul-to-slf4j-stub-0:1.0.1-7.Final_redhat_3.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-0:2.17.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.0.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-lucene-analyzers-common-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-backward-codecs-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-core-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-facet-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-misc-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queries-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-queryparser-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-lucene-solr-0:5.5.5-3.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-mustache-java-0:0.9.6-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-mustache-java-compiler-0:0.9.6-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-0:5.11.4-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-narayana-compensations-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbosstxbridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jbossxts-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-idlj-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-jts-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-api-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-bridge-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-integration-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-restat-util-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-narayana-txframework-0:5.11.4-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-neethi-0:3.1.1-1.1.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-objectweb-asm-0:9.1.0-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-0:3.3.1-1.1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-opensaml-core-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-profile-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-security-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-soap-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xacml-saml-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-api-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-opensaml-xmlsec-impl-0:3.3.1-1.1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketbox-commons-0:1.0.0-4.final_redhat_5.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-protostream-0:4.3.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-python3-javapackages-0:3.4.1-5.15.6.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactive-streams-0:1.0.3-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava-0:3.0.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-reactivex-rxjava2-0:2.2.20-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-relaxng-datatype-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-rngom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-runtime-0:1-18.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-shibboleth-java-support-0:7.3.0-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-0:1.7.22-4.1.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-slf4j-api-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-ext-0:1.7.22-4.1.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-slf4j-jboss-logmanager-0:1.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.29.0-1.redhat_00001.2.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax-ex-0:1.8.3-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-stax2-api-0:4.2.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-staxmapper-0:1.3.0-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-istack-commons-0:3.0.10-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.3-impl-0:1.3.16-18.SP1_redhat_6.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-saaj-1.4-impl-0:1.4.1-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-sun-ws-metadata-2.0-api-0:1.0.0-7.MR1_redhat_8.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-compat-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-impl-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-taglibs-standard-spec-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-tomcat-taglibs-standard-0:1.2.6-2.1.RC1_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-txw2-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.9-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-js-0:1.0.2-2.Final_redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-0:1.1.6-2.redhat_1.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-vdx-core-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-vdx-wildfly-0:1.1.6-2.redhat_1.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-velocity-0:2.3.0-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-velocity-engine-core-0:2.3.0-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-cdi-2.0-api-0:2.0.2-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-weld-core-impl-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-core-jsf-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-ejb-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-jta-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-probe-core-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-weld-web-0:3.1.6-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-client-config-0:1.0.1-2.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-common-0:1.5.4-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.1-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.14-1.1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-el9-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.15-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-woodstox-core-0:6.0.3-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wsdl4j-0:1.6.3-13.redhat_2.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00013.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xerces-j2-0:2.12.0-3.SP04_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-commons-resolver-0:1.2.0-7.redhat_12.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xml-resolver-0:1.2.0-7.redhat_12.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-xom-0:1.3.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-xsom-0:2.3.3-4.1.b02_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-yasson-0:1.0.10-1.redhat_00001.1.el9eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...