rhsa-2023_5170
Vulnerability from csaf_redhat
Published
2023-09-14 14:32
Modified
2024-09-16 13:38
Summary
Red Hat Security Advisory: Red Hat build of Quarkus 2.13.8 release and security update

Notes

Topic
An update is now available for Red Hat build of Quarkus. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.
Details
This release of Red Hat build of Quarkus 2.13.8 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section. Security Fixes: * CVE-2023-4853 quarkus-http: quarkus: HTTP security policy bypass [quarkus-2.13]
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat build of Quarkus. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This release of Red Hat build of Quarkus 2.13.8 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section.\n\nSecurity Fixes:\n\n* CVE-2023-4853 quarkus-http: quarkus: HTTP security policy bypass [quarkus-2.13]",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5170",
        "url": "https://access.redhat.com/errata/RHSA-2023:5170"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2238034",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238034"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5170.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat build of Quarkus 2.13.8 release and security update",
    "tracking": {
      "current_release_date": "2024-09-16T13:38:58+00:00",
      "generator": {
        "date": "2024-09-16T13:38:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5170",
      "initial_release_date": "2023-09-14T14:32:56+00:00",
      "revision_history": [
        {
          "date": "2023-09-14T14:32:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-14T14:32:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T13:38:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat build of Quarkus 2.13.8.SP2",
                "product": {
                  "name": "Red Hat build of Quarkus 2.13.8.SP2",
                  "product_id": "Red Hat build of Quarkus 2.13.8.SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:quarkus:2.13::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat build of Quarkus"
          },
          {
            "category": "product_version",
            "name": "org.aesh.aesh-2.6.0.redhat-00001.jar",
            "product": {
              "name": "org.aesh.aesh-2.6.0.redhat-00001.jar",
              "product_id": "org.aesh.aesh-2.6.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.aesh/aesh@2.6.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.agroal.agroal-api-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.agroal.agroal-api-1.17.0.redhat-00001.jar",
              "product_id": "io.agroal.agroal-api-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.agroal/agroal-api@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.agroal.agroal-narayana-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.agroal.agroal-narayana-1.17.0.redhat-00001.jar",
              "product_id": "io.agroal.agroal-narayana-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.agroal/agroal-narayana@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.agroal.agroal-pool-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.agroal.agroal-pool-1.17.0.redhat-00001.jar",
              "product_id": "io.agroal.agroal-pool-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.agroal/agroal-pool@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jetbrains.annotations-17.0.0.jar",
            "product": {
              "name": "org.jetbrains.annotations-17.0.0.jar",
              "product_id": "org.jetbrains.annotations-17.0.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jetbrains/annotations@17.0.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "antlr.antlr-2.7.7.jar",
            "product": {
              "name": "antlr.antlr-2.7.7.jar",
              "product_id": "antlr.antlr-2.7.7.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/antlr/antlr@2.7.7?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.antlr.antlr4-runtime-4.9.2.redhat-00003.jar",
            "product": {
              "name": "org.antlr.antlr4-runtime-4.9.2.redhat-00003.jar",
              "product_id": "org.antlr.antlr4-runtime-4.9.2.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.antlr/antlr4-runtime@4.9.2.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "aopalliance.aopalliance-1.0.jar",
            "product": {
              "name": "aopalliance.aopalliance-1.0.jar",
              "product_id": "aopalliance.aopalliance-1.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/aopalliance/aopalliance@1.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.james.apache-mime4j-core-0.8.9.redhat-00001.jar",
            "product": {
              "name": "org.apache.james.apache-mime4j-core-0.8.9.redhat-00001.jar",
              "product_id": "org.apache.james.apache-mime4j-core-0.8.9.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.james/apache-mime4j-core@0.8.9.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.james.apache-mime4j-dom-0.8.9.redhat-00001.jar",
            "product": {
              "name": "org.apache.james.apache-mime4j-dom-0.8.9.redhat-00001.jar",
              "product_id": "org.apache.james.apache-mime4j-dom-0.8.9.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.james/apache-mime4j-dom@0.8.9.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.james.apache-mime4j-storage-0.8.9.redhat-00001.jar",
            "product": {
              "name": "org.apache.james.apache-mime4j-storage-0.8.9.redhat-00001.jar",
              "product_id": "org.apache.james.apache-mime4j-storage-0.8.9.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.james/apache-mime4j-storage@0.8.9.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apiguardian.apiguardian-api-1.1.2.jar",
            "product": {
              "name": "org.apiguardian.apiguardian-api-1.1.2.jar",
              "product_id": "org.apiguardian.apiguardian-api-1.1.2.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apiguardian/apiguardian-api@1.1.2?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.arc.arc-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.arc.arc-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.arc.arc-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.arc/arc@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.arc.arc-processor-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.arc.arc-processor-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.arc.arc-processor-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.arc/arc-processor@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.ow2.asm.asm-9.3.0.redhat-00001.jar",
            "product": {
              "name": "org.ow2.asm.asm-9.3.0.redhat-00001.jar",
              "product_id": "org.ow2.asm.asm-9.3.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.ow2.asm/asm@9.3.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.ow2.asm.asm-analysis-9.3.0.redhat-00001.jar",
            "product": {
              "name": "org.ow2.asm.asm-analysis-9.3.0.redhat-00001.jar",
              "product_id": "org.ow2.asm.asm-analysis-9.3.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.ow2.asm/asm-analysis@9.3.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.ow2.asm.asm-commons-9.3.0.redhat-00001.jar",
            "product": {
              "name": "org.ow2.asm.asm-commons-9.3.0.redhat-00001.jar",
              "product_id": "org.ow2.asm.asm-commons-9.3.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.ow2.asm/asm-commons@9.3.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.ow2.asm.asm-tree-9.3.0.redhat-00001.jar",
            "product": {
              "name": "org.ow2.asm.asm-tree-9.3.0.redhat-00001.jar",
              "product_id": "org.ow2.asm.asm-tree-9.3.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.ow2.asm/asm-tree@9.3.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.ow2.asm.asm-util-9.3.0.redhat-00001.jar",
            "product": {
              "name": "org.ow2.asm.asm-util-9.3.0.redhat-00001.jar",
              "product_id": "org.ow2.asm.asm-util-9.3.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.ow2.asm/asm-util@9.3.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.ibm.async.asyncutil-0.1.0.redhat-00010.jar",
            "product": {
              "name": "com.ibm.async.asyncutil-0.1.0.redhat-00010.jar",
              "product_id": "com.ibm.async.asyncutil-0.1.0.redhat-00010.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.ibm.async/asyncutil@0.1.0.redhat-00010?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "dk.brics.automaton.automaton-1.11.8.redhat-1.jar",
            "product": {
              "name": "dk.brics.automaton.automaton-1.11.8.redhat-1.jar",
              "product_id": "dk.brics.automaton.automaton-1.11.8.redhat-1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/dk.brics.automaton/automaton@1.11.8.redhat-1?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.avro.avro-1.11.1.redhat-00002.jar",
            "product": {
              "name": "org.apache.avro.avro-1.11.1.redhat-00002.jar",
              "product_id": "org.apache.avro.avro-1.11.1.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.avro/avro@1.11.1.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.avro.avro-compiler-1.11.1.redhat-00002.jar",
            "product": {
              "name": "org.apache.avro.avro-compiler-1.11.1.redhat-00002.jar",
              "product_id": "org.apache.avro.avro-compiler-1.11.1.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.avro/avro-compiler@1.11.1.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.bouncycastle.bcpkix-jdk15on-1.70.jar",
            "product": {
              "name": "org.bouncycastle.bcpkix-jdk15on-1.70.jar",
              "product_id": "org.bouncycastle.bcpkix-jdk15on-1.70.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.bouncycastle/bcpkix-jdk15on@1.70?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.bouncycastle.bcprov-jdk15on-1.70.jar",
            "product": {
              "name": "org.bouncycastle.bcprov-jdk15on-1.70.jar",
              "product_id": "org.bouncycastle.bcprov-jdk15on-1.70.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.bouncycastle/bcprov-jdk15on@1.70?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.bouncycastle.bcutil-jdk15on-1.70.jar",
            "product": {
              "name": "org.bouncycastle.bcutil-jdk15on-1.70.jar",
              "product_id": "org.bouncycastle.bcutil-jdk15on-1.70.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.bouncycastle/bcutil-jdk15on@1.70?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "biz.aQute.bnd.biz.aQute.bnd.transform-6.3.1.jar",
            "product": {
              "name": "biz.aQute.bnd.biz.aQute.bnd.transform-6.3.1.jar",
              "product_id": "biz.aQute.bnd.biz.aQute.bnd.transform-6.3.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/biz.aQute.bnd/biz.aQute.bnd.transform@6.3.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.aayushatharva.brotli4j.brotli4j-1.8.0.redhat-00003.jar",
            "product": {
              "name": "com.aayushatharva.brotli4j.brotli4j-1.8.0.redhat-00003.jar",
              "product_id": "com.aayushatharva.brotli4j.brotli4j-1.8.0.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.aayushatharva.brotli4j/brotli4j@1.8.0.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.mongodb.bson-4.7.2.jar",
            "product": {
              "name": "org.mongodb.bson-4.7.2.jar",
              "product_id": "org.mongodb.bson-4.7.2.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.mongodb/bson@4.7.2?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.mongodb.bson-record-codec-4.7.2.jar",
            "product": {
              "name": "org.mongodb.bson-record-codec-4.7.2.jar",
              "product_id": "org.mongodb.bson-record-codec-4.7.2.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.mongodb/bson-record-codec@4.7.2?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.github.java-json-tools.btf-1.3.0.redhat-00003.jar",
            "product": {
              "name": "com.github.java-json-tools.btf-1.3.0.redhat-00003.jar",
              "product_id": "com.github.java-json-tools.btf-1.3.0.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.github.java-json-tools/btf@1.3.0.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "net.bytebuddy.byte-buddy-1.12.18.redhat-00003.jar",
            "product": {
              "name": "net.bytebuddy.byte-buddy-1.12.18.redhat-00003.jar",
              "product_id": "net.bytebuddy.byte-buddy-1.12.18.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/net.bytebuddy/byte-buddy@1.12.18.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.github.ben-manes.caffeine.caffeine-2.9.3.redhat-00003.jar",
            "product": {
              "name": "com.github.ben-manes.caffeine.caffeine-2.9.3.redhat-00003.jar",
              "product_id": "com.github.ben-manes.caffeine.caffeine-2.9.3.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.github.ben-manes.caffeine/caffeine@2.9.3.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.fasterxml.classmate-1.5.1.redhat-00001.jar",
            "product": {
              "name": "com.fasterxml.classmate-1.5.1.redhat-00001.jar",
              "product_id": "com.fasterxml.classmate-1.5.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.fasterxml/classmate@1.5.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.ongres.scram.client-2.1.0.redhat-00002.jar",
            "product": {
              "name": "com.ongres.scram.client-2.1.0.redhat-00002.jar",
              "product_id": "com.ongres.scram.client-2.1.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.ongres.scram/client@2.1.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.ongres.scram.common-2.1.0.redhat-00002.jar",
            "product": {
              "name": "com.ongres.scram.common-2.1.0.redhat-00002.jar",
              "product_id": "com.ongres.scram.common-2.1.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.ongres.scram/common@2.1.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.commonmark.commonmark-0.19.0.redhat-00002.jar",
            "product": {
              "name": "org.commonmark.commonmark-0.19.0.redhat-00002.jar",
              "product_id": "org.commonmark.commonmark-0.19.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.commonmark/commonmark@0.19.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "commons-cli.commons-cli-1.4.jar",
            "product": {
              "name": "commons-cli.commons-cli-1.4.jar",
              "product_id": "commons-cli.commons-cli-1.4.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/commons-cli/commons-cli@1.4?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "commons-codec.commons-codec-1.15.0.redhat-00008.jar",
            "product": {
              "name": "commons-codec.commons-codec-1.15.0.redhat-00008.jar",
              "product_id": "commons-codec.commons-codec-1.15.0.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/commons-codec/commons-codec@1.15.0.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.commons.commons-compress-1.21.0.redhat-00001.jar",
            "product": {
              "name": "org.apache.commons.commons-compress-1.21.0.redhat-00001.jar",
              "product_id": "org.apache.commons.commons-compress-1.21.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.commons/commons-compress@1.21.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "commons-io.commons-io-2.11.0.redhat-00001.jar",
            "product": {
              "name": "commons-io.commons-io-2.11.0.redhat-00001.jar",
              "product_id": "commons-io.commons-io-2.11.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/commons-io/commons-io@2.11.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.commons.commons-lang3-3.12.0.redhat-00001.jar",
            "product": {
              "name": "org.apache.commons.commons-lang3-3.12.0.redhat-00001.jar",
              "product_id": "org.apache.commons.commons-lang3-3.12.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.commons/commons-lang3@3.12.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.logging.commons-logging-jboss-logging-1.0.0.Final-redhat-1.jar",
            "product": {
              "name": "org.jboss.logging.commons-logging-jboss-logging-1.0.0.Final-redhat-1.jar",
              "product_id": "org.jboss.logging.commons-logging-jboss-logging-1.0.0.Final-redhat-1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.logging/commons-logging-jboss-logging@1.0.0.Final-redhat-1?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.commons.commons-text-1.10.0.redhat-00001.jar",
            "product": {
              "name": "org.apache.commons.commons-text-1.10.0.redhat-00001.jar",
              "product_id": "org.apache.commons.commons-text-1.10.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.commons/commons-text@1.10.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.cronutils.cron-utils-9.2.0.redhat-00001.jar",
            "product": {
              "name": "com.cronutils.cron-utils-9.2.0.redhat-00001.jar",
              "product_id": "com.cronutils.cron-utils-9.2.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.cronutils/cron-utils@9.2.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.testcontainers.database-commons-1.17.3.jar",
            "product": {
              "name": "org.testcontainers.database-commons-1.17.3.jar",
              "product_id": "org.testcontainers.database-commons-1.17.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.testcontainers/database-commons@1.17.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.testcontainers.db2-1.17.3.jar",
            "product": {
              "name": "org.testcontainers.db2-1.17.3.jar",
              "product_id": "org.testcontainers.db2-1.17.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.testcontainers/db2@1.17.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.dekorate.dekorate-core-2.11.3.redhat-00001.jar",
            "product": {
              "name": "io.dekorate.dekorate-core-2.11.3.redhat-00001.jar",
              "product_id": "io.dekorate.dekorate-core-2.11.3.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.dekorate/dekorate-core@2.11.3.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.derby.derby-10.14.2.0.jar",
            "product": {
              "name": "org.apache.derby.derby-10.14.2.0.jar",
              "product_id": "org.apache.derby.derby-10.14.2.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.derby/derby@10.14.2.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.derby.derbyclient-10.14.2.0.jar",
            "product": {
              "name": "org.apache.derby.derbyclient-10.14.2.0.jar",
              "product_id": "org.apache.derby.derbyclient-10.14.2.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.derby/derbyclient@10.14.2.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.derby.derbynet-10.14.2.0.jar",
            "product": {
              "name": "org.apache.derby.derbynet-10.14.2.0.jar",
              "product_id": "org.apache.derby.derbynet-10.14.2.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.derby/derbynet@10.14.2.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.derby.derbytools-10.14.2.0.jar",
            "product": {
              "name": "org.apache.derby.derbytools-10.14.2.0.jar",
              "product_id": "org.apache.derby.derbytools-10.14.2.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.derby/derbytools@10.14.2.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.dekorate.docker-annotations-2.11.3.redhat-00001.jar",
            "product": {
              "name": "io.dekorate.docker-annotations-2.11.3.redhat-00001.jar",
              "product_id": "io.dekorate.docker-annotations-2.11.3.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.dekorate/docker-annotations@2.11.3.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.github.docker-java.docker-java-api-3.2.13.jar",
            "product": {
              "name": "com.github.docker-java.docker-java-api-3.2.13.jar",
              "product_id": "com.github.docker-java.docker-java-api-3.2.13.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.github.docker-java/docker-java-api@3.2.13?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.github.docker-java.docker-java-transport-3.2.13.jar",
            "product": {
              "name": "com.github.docker-java.docker-java-transport-3.2.13.jar",
              "product_id": "com.github.docker-java.docker-java-transport-3.2.13.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.github.docker-java/docker-java-transport@3.2.13?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.github.docker-java.docker-java-transport-zerodep-3.2.13.jar",
            "product": {
              "name": "com.github.docker-java.docker-java-transport-zerodep-3.2.13.jar",
              "product_id": "com.github.docker-java.docker-java-transport-zerodep-3.2.13.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.github.docker-java/docker-java-transport-zerodep@3.2.13?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.rnorth.duct-tape.duct-tape-1.0.8.jar",
            "product": {
              "name": "org.rnorth.duct-tape.duct-tape-1.0.8.jar",
              "product_id": "org.rnorth.duct-tape.duct-tape-1.0.8.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.rnorth.duct-tape/duct-tape@1.0.8?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.testcontainers.elasticsearch-1.17.3.jar",
            "product": {
              "name": "org.testcontainers.elasticsearch-1.17.3.jar",
              "product_id": "org.testcontainers.elasticsearch-1.17.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.testcontainers/elasticsearch@1.17.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.elasticsearch.client.elasticsearch-rest-client-8.4.3.redhat-00002.jar",
            "product": {
              "name": "org.elasticsearch.client.elasticsearch-rest-client-8.4.3.redhat-00002.jar",
              "product_id": "org.elasticsearch.client.elasticsearch-rest-client-8.4.3.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.elasticsearch.client/elasticsearch-rest-client@8.4.3.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.elasticsearch.client.elasticsearch-rest-client-sniffer-8.4.3.redhat-00002.jar",
            "product": {
              "name": "org.elasticsearch.client.elasticsearch-rest-client-sniffer-8.4.3.redhat-00002.jar",
              "product_id": "org.elasticsearch.client.elasticsearch-rest-client-sniffer-8.4.3.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.elasticsearch.client/elasticsearch-rest-client-sniffer@8.4.3.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.google.errorprone.error_prone_annotations-2.15.0.redhat-00004.jar",
            "product": {
              "name": "com.google.errorprone.error_prone_annotations-2.15.0.redhat-00004.jar",
              "product_id": "com.google.errorprone.error_prone_annotations-2.15.0.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.google.errorprone/error_prone_annotations@2.15.0.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.google.guava.failureaccess-1.0.1.redhat-00004.jar",
            "product": {
              "name": "com.google.guava.failureaccess-1.0.1.redhat-00004.jar",
              "product_id": "com.google.guava.failureaccess-1.0.1.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.google.guava/failureaccess@1.0.1.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.freemarker.freemarker-2.3.31.redhat-00001.jar",
            "product": {
              "name": "org.freemarker.freemarker-2.3.31.redhat-00001.jar",
              "product_id": "org.freemarker.freemarker-2.3.31.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.freemarker/freemarker@2.3.31.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.github.mifmif.generex-1.0.2.redhat-00003.jar",
            "product": {
              "name": "com.github.mifmif.generex-1.0.2.redhat-00003.jar",
              "product_id": "com.github.mifmif.generex-1.0.2.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.github.mifmif/generex@1.0.2.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.gizmo.gizmo-1.1.1.Final-redhat-00001.jar",
            "product": {
              "name": "io.quarkus.gizmo.gizmo-1.1.1.Final-redhat-00001.jar",
              "product_id": "io.quarkus.gizmo.gizmo-1.1.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.gizmo/gizmo@1.1.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.graalvm.sdk.graal-sdk-22.3.2.0-2-redhat-00002.jar",
            "product": {
              "name": "org.graalvm.sdk.graal-sdk-22.3.2.0-2-redhat-00002.jar",
              "product_id": "org.graalvm.sdk.graal-sdk-22.3.2.0-2-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.graalvm.sdk/graal-sdk@22.3.2.0-2-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.graphql-java.graphql-java-19.4.0.redhat-00001.jar",
            "product": {
              "name": "com.graphql-java.graphql-java-19.4.0.redhat-00001.jar",
              "product_id": "com.graphql-java.graphql-java-19.4.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.graphql-java/graphql-java@19.4.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.grpc.grpc-api-1.49.0.redhat-00002.jar",
            "product": {
              "name": "io.grpc.grpc-api-1.49.0.redhat-00002.jar",
              "product_id": "io.grpc.grpc-api-1.49.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.grpc/grpc-api@1.49.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.grpc.grpc-context-1.49.0.redhat-00002.jar",
            "product": {
              "name": "io.grpc.grpc-context-1.49.0.redhat-00002.jar",
              "product_id": "io.grpc.grpc-context-1.49.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.grpc/grpc-context@1.49.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.grpc.grpc-core-1.49.0.redhat-00002.jar",
            "product": {
              "name": "io.grpc.grpc-core-1.49.0.redhat-00002.jar",
              "product_id": "io.grpc.grpc-core-1.49.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.grpc/grpc-core@1.49.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.grpc.grpc-netty-1.49.0.redhat-00002.jar",
            "product": {
              "name": "io.grpc.grpc-netty-1.49.0.redhat-00002.jar",
              "product_id": "io.grpc.grpc-netty-1.49.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.grpc/grpc-netty@1.49.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.grpc.grpc-protobuf-1.49.0.redhat-00002.jar",
            "product": {
              "name": "io.grpc.grpc-protobuf-1.49.0.redhat-00002.jar",
              "product_id": "io.grpc.grpc-protobuf-1.49.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.grpc/grpc-protobuf@1.49.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.grpc.grpc-protobuf-lite-1.49.0.redhat-00002.jar",
            "product": {
              "name": "io.grpc.grpc-protobuf-lite-1.49.0.redhat-00002.jar",
              "product_id": "io.grpc.grpc-protobuf-lite-1.49.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.grpc/grpc-protobuf-lite@1.49.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.grpc.grpc-stub-1.49.0.redhat-00002.jar",
            "product": {
              "name": "io.grpc.grpc-stub-1.49.0.redhat-00002.jar",
              "product_id": "io.grpc.grpc-stub-1.49.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.grpc/grpc-stub@1.49.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.google.code.gson.gson-2.9.1.redhat-00003.jar",
            "product": {
              "name": "com.google.code.gson.gson-2.9.1.redhat-00003.jar",
              "product_id": "com.google.code.gson.gson-2.9.1.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.google.code.gson/gson@2.9.1.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.google.guava.guava-31.1.0.jre-redhat-00004.jar",
            "product": {
              "name": "com.google.guava.guava-31.1.0.jre-redhat-00004.jar",
              "product_id": "com.google.guava.guava-31.1.0.jre-redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.google.guava/guava@31.1.0.jre-redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.google.inject.guice-4.2.2-no_aop.jar",
            "product": {
              "name": "com.google.inject.guice-4.2.2-no_aop.jar",
              "product_id": "com.google.inject.guice-4.2.2-no_aop.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.google.inject/guice@4.2.2?classifier=no_aop\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.h2database.h2-2.1.214.jar",
            "product": {
              "name": "com.h2database.h2-2.1.214.jar",
              "product_id": "com.h2database.h2-2.1.214.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.h2database/h2@2.1.214?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.hdrhistogram.HdrHistogram-2.1.12.redhat-00002.jar",
            "product": {
              "name": "org.hdrhistogram.HdrHistogram-2.1.12.redhat-00002.jar",
              "product_id": "org.hdrhistogram.HdrHistogram-2.1.12.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.hdrhistogram/HdrHistogram@2.1.12.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.hibernate.common.hibernate-commons-annotations-5.1.2.Final.jar",
            "product": {
              "name": "org.hibernate.common.hibernate-commons-annotations-5.1.2.Final.jar",
              "product_id": "org.hibernate.common.hibernate-commons-annotations-5.1.2.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.hibernate.common/hibernate-commons-annotations@5.1.2.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.hibernate.hibernate-core-5.6.15.Final.jar",
            "product": {
              "name": "org.hibernate.hibernate-core-5.6.15.Final.jar",
              "product_id": "org.hibernate.hibernate-core-5.6.15.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.hibernate/hibernate-core@5.6.15.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.hibernate.hibernate-graalvm-5.6.15.Final.jar",
            "product": {
              "name": "org.hibernate.hibernate-graalvm-5.6.15.Final.jar",
              "product_id": "org.hibernate.hibernate-graalvm-5.6.15.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.hibernate/hibernate-graalvm@5.6.15.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.hibernate.reactive.hibernate-reactive-core-1.1.8.Final-redhat-00001.jar",
            "product": {
              "name": "org.hibernate.reactive.hibernate-reactive-core-1.1.8.Final-redhat-00001.jar",
              "product_id": "org.hibernate.reactive.hibernate-reactive-core-1.1.8.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.hibernate.reactive/hibernate-reactive-core@1.1.8.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.hibernate.search.hibernate-search-backend-elasticsearch-6.1.7.Final-redhat-00002.jar",
            "product": {
              "name": "org.hibernate.search.hibernate-search-backend-elasticsearch-6.1.7.Final-redhat-00002.jar",
              "product_id": "org.hibernate.search.hibernate-search-backend-elasticsearch-6.1.7.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.hibernate.search/hibernate-search-backend-elasticsearch@6.1.7.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.hibernate.search.hibernate-search-engine-6.1.7.Final-redhat-00002.jar",
            "product": {
              "name": "org.hibernate.search.hibernate-search-engine-6.1.7.Final-redhat-00002.jar",
              "product_id": "org.hibernate.search.hibernate-search-engine-6.1.7.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.hibernate.search/hibernate-search-engine@6.1.7.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.hibernate.search.hibernate-search-mapper-orm-6.1.7.Final-redhat-00002.jar",
            "product": {
              "name": "org.hibernate.search.hibernate-search-mapper-orm-6.1.7.Final-redhat-00002.jar",
              "product_id": "org.hibernate.search.hibernate-search-mapper-orm-6.1.7.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.hibernate.search/hibernate-search-mapper-orm@6.1.7.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.hibernate.search.hibernate-search-mapper-pojo-base-6.1.7.Final-redhat-00002.jar",
            "product": {
              "name": "org.hibernate.search.hibernate-search-mapper-pojo-base-6.1.7.Final-redhat-00002.jar",
              "product_id": "org.hibernate.search.hibernate-search-mapper-pojo-base-6.1.7.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.hibernate.search/hibernate-search-mapper-pojo-base@6.1.7.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.hibernate.search.hibernate-search-util-common-6.1.7.Final-redhat-00002.jar",
            "product": {
              "name": "org.hibernate.search.hibernate-search-util-common-6.1.7.Final-redhat-00002.jar",
              "product_id": "org.hibernate.search.hibernate-search-util-common-6.1.7.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.hibernate.search/hibernate-search-util-common@6.1.7.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.hibernate.validator.hibernate-validator-6.2.5.Final-redhat-00001.jar",
            "product": {
              "name": "org.hibernate.validator.hibernate-validator-6.2.5.Final-redhat-00001.jar",
              "product_id": "org.hibernate.validator.hibernate-validator-6.2.5.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.hibernate.validator/hibernate-validator@6.2.5.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.httpcomponents.httpasyncclient-4.1.5.redhat-00001.jar",
            "product": {
              "name": "org.apache.httpcomponents.httpasyncclient-4.1.5.redhat-00001.jar",
              "product_id": "org.apache.httpcomponents.httpasyncclient-4.1.5.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.httpcomponents/httpasyncclient@4.1.5.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.httpcomponents.httpclient-4.5.13.redhat-00002.jar",
            "product": {
              "name": "org.apache.httpcomponents.httpclient-4.5.13.redhat-00002.jar",
              "product_id": "org.apache.httpcomponents.httpclient-4.5.13.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.httpcomponents/httpclient@4.5.13.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.httpcomponents.httpcore-4.4.15.redhat-00003.jar",
            "product": {
              "name": "org.apache.httpcomponents.httpcore-4.4.15.redhat-00003.jar",
              "product_id": "org.apache.httpcomponents.httpcore-4.4.15.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.httpcomponents/httpcore@4.4.15.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.httpcomponents.httpcore-nio-4.4.15.redhat-00003.jar",
            "product": {
              "name": "org.apache.httpcomponents.httpcore-nio-4.4.15.redhat-00003.jar",
              "product_id": "org.apache.httpcomponents.httpcore-nio-4.4.15.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.httpcomponents/httpcore-nio@4.4.15.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.infinispan.infinispan-api-14.0.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.infinispan.infinispan-api-14.0.9.Final-redhat-00001.jar",
              "product_id": "org.infinispan.infinispan-api-14.0.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.infinispan/infinispan-api@14.0.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.infinispan.infinispan-client-hotrod-14.0.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.infinispan.infinispan-client-hotrod-14.0.9.Final-redhat-00001.jar",
              "product_id": "org.infinispan.infinispan-client-hotrod-14.0.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.infinispan/infinispan-client-hotrod@14.0.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.infinispan.infinispan-commons-14.0.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.infinispan.infinispan-commons-14.0.9.Final-redhat-00001.jar",
              "product_id": "org.infinispan.infinispan-commons-14.0.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.infinispan/infinispan-commons@14.0.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.infinispan.infinispan-commons-test-14.0.9.Final.jar",
            "product": {
              "name": "org.infinispan.infinispan-commons-test-14.0.9.Final.jar",
              "product_id": "org.infinispan.infinispan-commons-test-14.0.9.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.infinispan/infinispan-commons-test@14.0.9.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.infinispan.infinispan-query-dsl-14.0.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.infinispan.infinispan-query-dsl-14.0.9.Final-redhat-00001.jar",
              "product_id": "org.infinispan.infinispan-query-dsl-14.0.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.infinispan/infinispan-query-dsl@14.0.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.infinispan.infinispan-remote-query-client-14.0.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.infinispan.infinispan-remote-query-client-14.0.9.Final-redhat-00001.jar",
              "product_id": "org.infinispan.infinispan-remote-query-client-14.0.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.infinispan/infinispan-remote-query-client@14.0.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.infinispan.infinispan-server-testdriver-core-14.0.9.Final.jar",
            "product": {
              "name": "org.infinispan.infinispan-server-testdriver-core-14.0.9.Final.jar",
              "product_id": "org.infinispan.infinispan-server-testdriver-core-14.0.9.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.infinispan/infinispan-server-testdriver-core@14.0.9.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.sun.istack.istack-commons-runtime-3.0.10.redhat-00003.jar",
            "product": {
              "name": "com.sun.istack.istack-commons-runtime-3.0.10.redhat-00003.jar",
              "product_id": "com.sun.istack.istack-commons-runtime-3.0.10.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.sun.istack/istack-commons-runtime@3.0.10.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.google.j2objc.j2objc-annotations-1.3.jar",
            "product": {
              "name": "com.google.j2objc.j2objc-annotations-1.3.jar",
              "product_id": "com.google.j2objc.j2objc-annotations-1.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.google.j2objc/j2objc-annotations@1.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.fasterxml.jackson.core.jackson-annotations-2.13.4.redhat-00004.jar",
            "product": {
              "name": "com.fasterxml.jackson.core.jackson-annotations-2.13.4.redhat-00004.jar",
              "product_id": "com.fasterxml.jackson.core.jackson-annotations-2.13.4.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.13.4.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.fasterxml.jackson.core.jackson-core-2.13.4.redhat-00004.jar",
            "product": {
              "name": "com.fasterxml.jackson.core.jackson-core-2.13.4.redhat-00004.jar",
              "product_id": "com.fasterxml.jackson.core.jackson-core-2.13.4.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.fasterxml.jackson.core/jackson-core@2.13.4.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.github.java-json-tools.jackson-coreutils-2.0.0.redhat-00005.jar",
            "product": {
              "name": "com.github.java-json-tools.jackson-coreutils-2.0.0.redhat-00005.jar",
              "product_id": "com.github.java-json-tools.jackson-coreutils-2.0.0.redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.github.java-json-tools/jackson-coreutils@2.0.0.redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.fasterxml.jackson.core.jackson-databind-2.13.4.2-redhat-00001.jar",
            "product": {
              "name": "com.fasterxml.jackson.core.jackson-databind-2.13.4.2-redhat-00001.jar",
              "product_id": "com.fasterxml.jackson.core.jackson-databind-2.13.4.2-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.13.4.2-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.fasterxml.jackson.dataformat.jackson-dataformat-properties-2.13.4.redhat-00004.jar",
            "product": {
              "name": "com.fasterxml.jackson.dataformat.jackson-dataformat-properties-2.13.4.redhat-00004.jar",
              "product_id": "com.fasterxml.jackson.dataformat.jackson-dataformat-properties-2.13.4.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.fasterxml.jackson.dataformat/jackson-dataformat-properties@2.13.4.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.fasterxml.jackson.dataformat.jackson-dataformat-yaml-2.13.4.redhat-00004.jar",
            "product": {
              "name": "com.fasterxml.jackson.dataformat.jackson-dataformat-yaml-2.13.4.redhat-00004.jar",
              "product_id": "com.fasterxml.jackson.dataformat.jackson-dataformat-yaml-2.13.4.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.fasterxml.jackson.dataformat/jackson-dataformat-yaml@2.13.4.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.fasterxml.jackson.datatype.jackson-datatype-jdk8-2.13.4.redhat-00004.jar",
            "product": {
              "name": "com.fasterxml.jackson.datatype.jackson-datatype-jdk8-2.13.4.redhat-00004.jar",
              "product_id": "com.fasterxml.jackson.datatype.jackson-datatype-jdk8-2.13.4.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jdk8@2.13.4.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.fasterxml.jackson.datatype.jackson-datatype-jsr310-2.13.4.redhat-00004.jar",
            "product": {
              "name": "com.fasterxml.jackson.datatype.jackson-datatype-jsr310-2.13.4.redhat-00004.jar",
              "product_id": "com.fasterxml.jackson.datatype.jackson-datatype-jsr310-2.13.4.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310@2.13.4.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.fasterxml.jackson.jaxrs.jackson-jaxrs-base-2.13.4.redhat-00004.jar",
            "product": {
              "name": "com.fasterxml.jackson.jaxrs.jackson-jaxrs-base-2.13.4.redhat-00004.jar",
              "product_id": "com.fasterxml.jackson.jaxrs.jackson-jaxrs-base-2.13.4.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.fasterxml.jackson.jaxrs/jackson-jaxrs-base@2.13.4.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider-2.13.4.redhat-00004.jar",
            "product": {
              "name": "com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider-2.13.4.redhat-00004.jar",
              "product_id": "com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider-2.13.4.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.fasterxml.jackson.jaxrs/jackson-jaxrs-json-provider@2.13.4.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.fasterxml.jackson.module.jackson-module-jaxb-annotations-2.13.4.redhat-00004.jar",
            "product": {
              "name": "com.fasterxml.jackson.module.jackson-module-jaxb-annotations-2.13.4.redhat-00004.jar",
              "product_id": "com.fasterxml.jackson.module.jackson-module-jaxb-annotations-2.13.4.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.fasterxml.jackson.module/jackson-module-jaxb-annotations@2.13.4.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.fasterxml.jackson.module.jackson-module-parameter-names-2.13.4.redhat-00004.jar",
            "product": {
              "name": "com.fasterxml.jackson.module.jackson-module-parameter-names-2.13.4.redhat-00004.jar",
              "product_id": "com.fasterxml.jackson.module.jackson-module-parameter-names-2.13.4.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.fasterxml.jackson.module/jackson-module-parameter-names@2.13.4.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.jaegertracing.jaeger-core-1.8.1.redhat-00002.jar",
            "product": {
              "name": "io.jaegertracing.jaeger-core-1.8.1.redhat-00002.jar",
              "product_id": "io.jaegertracing.jaeger-core-1.8.1.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.jaegertracing/jaeger-core@1.8.1.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.jaegertracing.jaeger-thrift-1.8.1.redhat-00002.jar",
            "product": {
              "name": "io.jaegertracing.jaeger-thrift-1.8.1.redhat-00002.jar",
              "product_id": "io.jaegertracing.jaeger-thrift-1.8.1.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.jaegertracing/jaeger-thrift@1.8.1.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.sun.activation.jakarta.activation-1.2.1.redhat-00005.jar",
            "product": {
              "name": "com.sun.activation.jakarta.activation-1.2.1.redhat-00005.jar",
              "product_id": "com.sun.activation.jakarta.activation-1.2.1.redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.sun.activation/jakarta.activation@1.2.1.redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "jakarta.annotation.jakarta.annotation-api-1.3.5.redhat-00006.jar",
            "product": {
              "name": "jakarta.annotation.jakarta.annotation-api-1.3.5.redhat-00006.jar",
              "product_id": "jakarta.annotation.jakarta.annotation-api-1.3.5.redhat-00006.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/jakarta.annotation/jakarta.annotation-api@1.3.5.redhat-00006?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.glassfish.jakarta.el-3.0.4.redhat-00002.jar",
            "product": {
              "name": "org.glassfish.jakarta.el-3.0.4.redhat-00002.jar",
              "product_id": "org.glassfish.jakarta.el-3.0.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.glassfish/jakarta.el@3.0.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "jakarta.el.jakarta.el-api-3.0.3.redhat-00002.jar",
            "product": {
              "name": "jakarta.el.jakarta.el-api-3.0.3.redhat-00002.jar",
              "product_id": "jakarta.el.jakarta.el-api-3.0.3.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/jakarta.el/jakarta.el-api@3.0.3.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "jakarta.enterprise.jakarta.enterprise.cdi-api-2.0.2.redhat-00004.jar",
            "product": {
              "name": "jakarta.enterprise.jakarta.enterprise.cdi-api-2.0.2.redhat-00004.jar",
              "product_id": "jakarta.enterprise.jakarta.enterprise.cdi-api-2.0.2.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/jakarta.enterprise/jakarta.enterprise.cdi-api@2.0.2.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "jakarta.inject.jakarta.inject-api-1.0.0.redhat-00002.jar",
            "product": {
              "name": "jakarta.inject.jakarta.inject-api-1.0.0.redhat-00002.jar",
              "product_id": "jakarta.inject.jakarta.inject-api-1.0.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/jakarta.inject/jakarta.inject-api@1.0.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "jakarta.interceptor.jakarta.interceptor-api-1.2.5.redhat-00003.jar",
            "product": {
              "name": "jakarta.interceptor.jakarta.interceptor-api-1.2.5.redhat-00003.jar",
              "product_id": "jakarta.interceptor.jakarta.interceptor-api-1.2.5.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/jakarta.interceptor/jakarta.interceptor-api@1.2.5.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.glassfish.jakarta.json-1.1.6.redhat-00003.jar",
            "product": {
              "name": "org.glassfish.jakarta.json-1.1.6.redhat-00003.jar",
              "product_id": "org.glassfish.jakarta.json-1.1.6.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.glassfish/jakarta.json@1.1.6.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "jakarta.json.bind.jakarta.json.bind-api-1.0.2.redhat-00004.jar",
            "product": {
              "name": "jakarta.json.bind.jakarta.json.bind-api-1.0.2.redhat-00004.jar",
              "product_id": "jakarta.json.bind.jakarta.json.bind-api-1.0.2.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/jakarta.json.bind/jakarta.json.bind-api@1.0.2.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.sun.mail.jakarta.mail-1.6.7.redhat-00005.jar",
            "product": {
              "name": "com.sun.mail.jakarta.mail-1.6.7.redhat-00005.jar",
              "product_id": "com.sun.mail.jakarta.mail-1.6.7.redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.sun.mail/jakarta.mail@1.6.7.redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "jakarta.persistence.jakarta.persistence-api-2.2.3.redhat-00001.jar",
            "product": {
              "name": "jakarta.persistence.jakarta.persistence-api-2.2.3.redhat-00001.jar",
              "product_id": "jakarta.persistence.jakarta.persistence-api-2.2.3.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/jakarta.persistence/jakarta.persistence-api@2.2.3.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "jakarta.servlet.jakarta.servlet-api-4.0.3.redhat-00006.jar",
            "product": {
              "name": "jakarta.servlet.jakarta.servlet-api-4.0.3.redhat-00006.jar",
              "product_id": "jakarta.servlet.jakarta.servlet-api-4.0.3.redhat-00006.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/jakarta.servlet/jakarta.servlet-api@4.0.3.redhat-00006?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "jakarta.transaction.jakarta.transaction-api-1.3.3.redhat-00004.jar",
            "product": {
              "name": "jakarta.transaction.jakarta.transaction-api-1.3.3.redhat-00004.jar",
              "product_id": "jakarta.transaction.jakarta.transaction-api-1.3.3.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/jakarta.transaction/jakarta.transaction-api@1.3.3.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "jakarta.validation.jakarta.validation-api-2.0.2.redhat-00005.jar",
            "product": {
              "name": "jakarta.validation.jakarta.validation-api-2.0.2.redhat-00005.jar",
              "product_id": "jakarta.validation.jakarta.validation-api-2.0.2.redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/jakarta.validation/jakarta.validation-api@2.0.2.redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "jakarta.websocket.jakarta.websocket-api-1.1.2.redhat-00002.jar",
            "product": {
              "name": "jakarta.websocket.jakarta.websocket-api-1.1.2.redhat-00002.jar",
              "product_id": "jakarta.websocket.jakarta.websocket-api-1.1.2.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/jakarta.websocket/jakarta.websocket-api@1.1.2.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.jandex-2.4.3.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.jandex-2.4.3.Final-redhat-00001.jar",
              "product_id": "org.jboss.jandex-2.4.3.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss/jandex@2.4.3.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.fusesource.jansi.jansi-1.18.jar",
            "product": {
              "name": "org.fusesource.jansi.jansi-1.18.jar",
              "product_id": "org.fusesource.jansi.jansi-1.18.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.fusesource.jansi/jansi@1.18?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.fusesource.jansi.jansi-1.18.0.redhat-00001.jar",
            "product": {
              "name": "org.fusesource.jansi.jansi-1.18.0.redhat-00001.jar",
              "product_id": "org.fusesource.jansi.jansi-1.18.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.fusesource.jansi/jansi@1.18.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.graphql-java.java-dataloader-3.2.0.redhat-00001.jar",
            "product": {
              "name": "com.graphql-java.java-dataloader-3.2.0.redhat-00001.jar",
              "product_id": "com.graphql-java.java-dataloader-3.2.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.graphql-java/java-dataloader@3.2.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.github.javaparser.javaparser-core-3.24.2.redhat-00003.jar",
            "product": {
              "name": "com.github.javaparser.javaparser-core-3.24.2.redhat-00003.jar",
              "product_id": "com.github.javaparser.javaparser-core-3.24.2.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.github.javaparser/javaparser-core@3.24.2.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.javassist.javassist-3.29.1.GA-redhat-00001.jar",
            "product": {
              "name": "org.javassist.javassist-3.29.1.GA-redhat-00001.jar",
              "product_id": "org.javassist.javassist-3.29.1.GA-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.javassist/javassist@3.29.1.GA-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.glassfish.jaxb.jaxb-runtime-2.3.3.b02-redhat-00004.jar",
            "product": {
              "name": "org.glassfish.jaxb.jaxb-runtime-2.3.3.b02-redhat-00004.jar",
              "product_id": "org.glassfish.jaxb.jaxb-runtime-2.3.3.b02-redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.glassfish.jaxb/jaxb-runtime@2.3.3.b02-redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.spec.javax.resource.jboss-connector-api_1.7_spec-1.0.0.Final.jar",
            "product": {
              "name": "org.jboss.spec.javax.resource.jboss-connector-api_1.7_spec-1.0.0.Final.jar",
              "product_id": "org.jboss.spec.javax.resource.jboss-connector-api_1.7_spec-1.0.0.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.spec.javax.resource/jboss-connector-api_1.7_spec@1.0.0.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec-2.0.0.Final-redhat-00004.jar",
            "product": {
              "name": "org.jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec-2.0.0.Final-redhat-00004.jar",
              "product_id": "org.jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec-2.0.0.Final-redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.spec.javax.xml.bind/jboss-jaxb-api_2.3_spec@2.0.0.Final-redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.spec.javax.ws.rs.jboss-jaxrs-api_2.1_spec-2.0.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.spec.javax.ws.rs.jboss-jaxrs-api_2.1_spec-2.0.1.Final-redhat-00001.jar",
              "product_id": "org.jboss.spec.javax.ws.rs.jboss-jaxrs-api_2.1_spec-2.0.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.spec.javax.ws.rs/jboss-jaxrs-api_2.1_spec@2.0.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.logging.jboss-logging-3.5.0.Final-redhat-00003.jar",
            "product": {
              "name": "org.jboss.logging.jboss-logging-3.5.0.Final-redhat-00003.jar",
              "product_id": "org.jboss.logging.jboss-logging-3.5.0.Final-redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.logging/jboss-logging@3.5.0.Final-redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.logging.jboss-logging-annotations-2.2.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.logging.jboss-logging-annotations-2.2.1.Final-redhat-00001.jar",
              "product_id": "org.jboss.logging.jboss-logging-annotations-2.2.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.logging/jboss-logging-annotations@2.2.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.logmanager.jboss-logmanager-embedded-1.0.10.redhat-00001.jar",
            "product": {
              "name": "org.jboss.logmanager.jboss-logmanager-embedded-1.0.10.redhat-00001.jar",
              "product_id": "org.jboss.logmanager.jboss-logmanager-embedded-1.0.10.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.logmanager/jboss-logmanager-embedded@1.0.10.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.metadata.jboss-metadata-common-15.1.0.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.metadata.jboss-metadata-common-15.1.0.Final-redhat-00001.jar",
              "product_id": "org.jboss.metadata.jboss-metadata-common-15.1.0.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.metadata/jboss-metadata-common@15.1.0.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.metadata.jboss-metadata-web-15.1.0.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.metadata.jboss-metadata-web-15.1.0.Final-redhat-00001.jar",
              "product_id": "org.jboss.metadata.jboss-metadata-web-15.1.0.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.metadata/jboss-metadata-web@15.1.0.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.threads.jboss-threads-3.4.3.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.threads.jboss-threads-3.4.3.Final-redhat-00001.jar",
              "product_id": "org.jboss.threads.jboss-threads-3.4.3.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.threads/jboss-threads@3.4.3.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.jboss-transaction-spi-7.6.0.Final-redhat-1.jar",
            "product": {
              "name": "org.jboss.jboss-transaction-spi-7.6.0.Final-redhat-1.jar",
              "product_id": "org.jboss.jboss-transaction-spi-7.6.0.Final-redhat-1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss/jboss-transaction-spi@7.6.0.Final-redhat-1?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.ibm.db2.jcc-11.5.7.0.jar",
            "product": {
              "name": "com.ibm.db2.jcc-11.5.7.0.jar",
              "product_id": "com.ibm.db2.jcc-11.5.7.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.ibm.db2/jcc@11.5.7.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.testcontainers.jdbc-1.17.3.jar",
            "product": {
              "name": "org.testcontainers.jdbc-1.17.3.jar",
              "product_id": "org.testcontainers.jdbc-1.17.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.testcontainers/jdbc@1.17.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.jdeparser.jdeparser-2.0.3.Final.jar",
            "product": {
              "name": "org.jboss.jdeparser.jdeparser-2.0.3.Final.jar",
              "product_id": "org.jboss.jdeparser.jdeparser-2.0.3.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.jdeparser/jdeparser@2.0.3.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jdom.jdom-1.1.3.jar",
            "product": {
              "name": "org.jdom.jdom-1.1.3.jar",
              "product_id": "org.jdom.jdom-1.1.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jdom/jdom@1.1.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "net.java.dev.jna.jna-5.8.0.jar",
            "product": {
              "name": "net.java.dev.jna.jna-5.8.0.jar",
              "product_id": "net.java.dev.jna.jna-5.8.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/net.java.dev.jna/jna@5.8.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.bitbucket.b_c.jose4j-0.8.0.redhat-00001.jar",
            "product": {
              "name": "org.bitbucket.b_c.jose4j-0.8.0.redhat-00001.jar",
              "product_id": "org.bitbucket.b_c.jose4j-0.8.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.bitbucket.b_c/jose4j@0.8.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.github.java-json-tools.json-patch-1.13.0.redhat-00007.jar",
            "product": {
              "name": "com.github.java-json-tools.json-patch-1.13.0.redhat-00007.jar",
              "product_id": "com.github.java-json-tools.json-patch-1.13.0.redhat-00007.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.github.java-json-tools/json-patch@1.13.0.redhat-00007?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jsoup.jsoup-1.15.3.redhat-00003.jar",
            "product": {
              "name": "org.jsoup.jsoup-1.15.3.redhat-00003.jar",
              "product_id": "org.jsoup.jsoup-1.15.3.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jsoup/jsoup@1.15.3.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.google.code.findbugs.jsr305-3.0.2.redhat-00009.jar",
            "product": {
              "name": "com.google.code.findbugs.jsr305-3.0.2.redhat-00009.jar",
              "product_id": "com.google.code.findbugs.jsr305-3.0.2.redhat-00009.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.google.code.findbugs/jsr305@3.0.2.redhat-00009?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.locationtech.jts.jts-core-1.17.0.jar",
            "product": {
              "name": "org.locationtech.jts.jts-core-1.17.0.jar",
              "product_id": "org.locationtech.jts.jts-core-1.17.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.locationtech.jts/jts-core@1.17.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.junit.jupiter.junit-jupiter-5.9.1.jar",
            "product": {
              "name": "org.junit.jupiter.junit-jupiter-5.9.1.jar",
              "product_id": "org.junit.jupiter.junit-jupiter-5.9.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.junit.jupiter/junit-jupiter@5.9.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.junit.jupiter.junit-jupiter-api-5.9.1.jar",
            "product": {
              "name": "org.junit.jupiter.junit-jupiter-api-5.9.1.jar",
              "product_id": "org.junit.jupiter.junit-jupiter-api-5.9.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.junit.jupiter/junit-jupiter-api@5.9.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.junit.jupiter.junit-jupiter-engine-5.9.1.jar",
            "product": {
              "name": "org.junit.jupiter.junit-jupiter-engine-5.9.1.jar",
              "product_id": "org.junit.jupiter.junit-jupiter-engine-5.9.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.junit.jupiter/junit-jupiter-engine@5.9.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.junit.jupiter.junit-jupiter-params-5.9.1.jar",
            "product": {
              "name": "org.junit.jupiter.junit-jupiter-params-5.9.1.jar",
              "product_id": "org.junit.jupiter.junit-jupiter-params-5.9.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.junit.jupiter/junit-jupiter-params@5.9.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.junit.platform.junit-platform-commons-1.9.1.jar",
            "product": {
              "name": "org.junit.platform.junit-platform-commons-1.9.1.jar",
              "product_id": "org.junit.platform.junit-platform-commons-1.9.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.junit.platform/junit-platform-commons@1.9.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.junit.platform.junit-platform-engine-1.9.1.jar",
            "product": {
              "name": "org.junit.platform.junit-platform-engine-1.9.1.jar",
              "product_id": "org.junit.platform.junit-platform-engine-1.9.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.junit.platform/junit-platform-engine@1.9.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.junit.platform.junit-platform-launcher-1.9.1.jar",
            "product": {
              "name": "org.junit.platform.junit-platform-launcher-1.9.1.jar",
              "product_id": "org.junit.platform.junit-platform-launcher-1.9.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.junit.platform/junit-platform-launcher@1.9.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.kafka.kafka-clients-3.2.3.redhat-00011.jar",
            "product": {
              "name": "org.apache.kafka.kafka-clients-3.2.3.redhat-00011.jar",
              "product_id": "org.apache.kafka.kafka-clients-3.2.3.redhat-00011.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.kafka/kafka-clients@3.2.3.redhat-00011?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.kafka.kafka-streams-3.2.3.redhat-00011.jar",
            "product": {
              "name": "org.apache.kafka.kafka-streams-3.2.3.redhat-00011.jar",
              "product_id": "org.apache.kafka.kafka-streams-3.2.3.redhat-00011.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.kafka/kafka-streams@3.2.3.redhat-00011?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.keycloak.keycloak-adapter-core-18.0.6.redhat-00001.jar",
            "product": {
              "name": "org.keycloak.keycloak-adapter-core-18.0.6.redhat-00001.jar",
              "product_id": "org.keycloak.keycloak-adapter-core-18.0.6.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.keycloak/keycloak-adapter-core@18.0.6.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.keycloak.keycloak-adapter-spi-18.0.6.redhat-00001.jar",
            "product": {
              "name": "org.keycloak.keycloak-adapter-spi-18.0.6.redhat-00001.jar",
              "product_id": "org.keycloak.keycloak-adapter-spi-18.0.6.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.keycloak/keycloak-adapter-spi@18.0.6.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.keycloak.keycloak-authz-client-18.0.6.redhat-00001.jar",
            "product": {
              "name": "org.keycloak.keycloak-authz-client-18.0.6.redhat-00001.jar",
              "product_id": "org.keycloak.keycloak-authz-client-18.0.6.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.keycloak/keycloak-authz-client@18.0.6.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.keycloak.keycloak-common-18.0.6.redhat-00001.jar",
            "product": {
              "name": "org.keycloak.keycloak-common-18.0.6.redhat-00001.jar",
              "product_id": "org.keycloak.keycloak-common-18.0.6.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.keycloak/keycloak-common@18.0.6.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.keycloak.keycloak-core-18.0.6.redhat-00001.jar",
            "product": {
              "name": "org.keycloak.keycloak-core-18.0.6.redhat-00001.jar",
              "product_id": "org.keycloak.keycloak-core-18.0.6.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.keycloak/keycloak-core@18.0.6.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.dekorate.knative-annotations-2.11.3.redhat-00001-noapt.jar",
            "product": {
              "name": "io.dekorate.knative-annotations-2.11.3.redhat-00001-noapt.jar",
              "product_id": "io.dekorate.knative-annotations-2.11.3.redhat-00001-noapt.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.dekorate/knative-annotations@2.11.3.redhat-00001?classifier=noapt\u0026repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.knative-client-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.knative-client-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.knative-client-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/knative-client@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.knative-model-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.knative-model-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.knative-model-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/knative-model@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.dekorate.kubernetes-annotations-2.11.3.redhat-00001-noapt.jar",
            "product": {
              "name": "io.dekorate.kubernetes-annotations-2.11.3.redhat-00001-noapt.jar",
              "product_id": "io.dekorate.kubernetes-annotations-2.11.3.redhat-00001-noapt.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.dekorate/kubernetes-annotations@2.11.3.redhat-00001?classifier=noapt\u0026repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-client-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-client-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-client-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-client@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-admissionregistration-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-admissionregistration-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-admissionregistration-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-admissionregistration@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-apiextensions-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-apiextensions-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-apiextensions-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-apiextensions@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-apps-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-apps-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-apps-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-apps@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-autoscaling-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-autoscaling-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-autoscaling-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-autoscaling@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-batch-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-batch-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-batch-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-batch@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-certificates-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-certificates-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-certificates-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-certificates@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-common-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-common-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-common-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-common@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-coordination-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-coordination-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-coordination-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-coordination@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-core-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-core-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-core-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-core@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-discovery-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-discovery-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-discovery-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-discovery@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-events-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-events-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-events-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-events@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-extensions-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-extensions-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-extensions-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-extensions@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-flowcontrol-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-flowcontrol-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-flowcontrol-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-flowcontrol@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-metrics-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-metrics-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-metrics-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-metrics@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-networking-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-networking-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-networking-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-networking@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-node-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-node-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-node-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-node@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-policy-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-policy-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-policy-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-policy@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-rbac-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-rbac-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-rbac-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-rbac@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-scheduling-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-scheduling-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-scheduling-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-scheduling@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.kubernetes-model-storageclass-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.kubernetes-model-storageclass-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.kubernetes-model-storageclass-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/kubernetes-model-storageclass@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.latencyutils.LatencyUtils-2.0.3.redhat-00001.jar",
            "product": {
              "name": "org.latencyutils.LatencyUtils-2.0.3.redhat-00001.jar",
              "product_id": "org.latencyutils.LatencyUtils-2.0.3.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.latencyutils/LatencyUtils@2.0.3.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.thrift.libthrift-0.15.0.redhat-00001.jar",
            "product": {
              "name": "org.apache.thrift.libthrift-0.15.0.redhat-00001.jar",
              "product_id": "org.apache.thrift.libthrift-0.15.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.thrift/libthrift@0.15.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.squareup.okhttp3.logging-interceptor-3.14.9.redhat-00003.jar",
            "product": {
              "name": "com.squareup.okhttp3.logging-interceptor-3.14.9.redhat-00003.jar",
              "product_id": "com.squareup.okhttp3.logging-interceptor-3.14.9.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.squareup.okhttp3/logging-interceptor@3.14.9.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.lz4.lz4-java-1.8.0.redhat-00003.jar",
            "product": {
              "name": "org.lz4.lz4-java-1.8.0.redhat-00003.jar",
              "product_id": "org.lz4.lz4-java-1.8.0.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.lz4/lz4-java@1.8.0.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.testcontainers.mariadb-1.17.3.jar",
            "product": {
              "name": "org.testcontainers.mariadb-1.17.3.jar",
              "product_id": "org.testcontainers.mariadb-1.17.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.testcontainers/mariadb@1.17.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.mariadb.jdbc.mariadb-java-client-3.0.8.redhat-00001.jar",
            "product": {
              "name": "org.mariadb.jdbc.mariadb-java-client-3.0.8.redhat-00001.jar",
              "product_id": "org.mariadb.jdbc.mariadb-java-client-3.0.8.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.mariadb.jdbc/mariadb-java-client@3.0.8.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.maven-artifact-3.8.6.jar",
            "product": {
              "name": "org.apache.maven.maven-artifact-3.8.6.jar",
              "product_id": "org.apache.maven.maven-artifact-3.8.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven/maven-artifact@3.8.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.maven-builder-support-3.8.6.jar",
            "product": {
              "name": "org.apache.maven.maven-builder-support-3.8.6.jar",
              "product_id": "org.apache.maven.maven-builder-support-3.8.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven/maven-builder-support@3.8.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.maven-core-3.8.6.jar",
            "product": {
              "name": "org.apache.maven.maven-core-3.8.6.jar",
              "product_id": "org.apache.maven.maven-core-3.8.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven/maven-core@3.8.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.maven-embedder-3.8.6.jar",
            "product": {
              "name": "org.apache.maven.maven-embedder-3.8.6.jar",
              "product_id": "org.apache.maven.maven-embedder-3.8.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven/maven-embedder@3.8.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.maven-model-3.8.6.jar",
            "product": {
              "name": "org.apache.maven.maven-model-3.8.6.jar",
              "product_id": "org.apache.maven.maven-model-3.8.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven/maven-model@3.8.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.maven-model-builder-3.8.6.jar",
            "product": {
              "name": "org.apache.maven.maven-model-builder-3.8.6.jar",
              "product_id": "org.apache.maven.maven-model-builder-3.8.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven/maven-model-builder@3.8.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.maven-model-helper-20.jar",
            "product": {
              "name": "io.fabric8.maven-model-helper-20.jar",
              "product_id": "io.fabric8.maven-model-helper-20.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/maven-model-helper@20?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.plugin-tools.maven-plugin-annotations-3.6.0.redhat-00002.jar",
            "product": {
              "name": "org.apache.maven.plugin-tools.maven-plugin-annotations-3.6.0.redhat-00002.jar",
              "product_id": "org.apache.maven.plugin-tools.maven-plugin-annotations-3.6.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven.plugin-tools/maven-plugin-annotations@3.6.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.maven-plugin-api-3.8.6.jar",
            "product": {
              "name": "org.apache.maven.maven-plugin-api-3.8.6.jar",
              "product_id": "org.apache.maven.maven-plugin-api-3.8.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven/maven-plugin-api@3.8.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.maven-repository-metadata-3.8.6.jar",
            "product": {
              "name": "org.apache.maven.maven-repository-metadata-3.8.6.jar",
              "product_id": "org.apache.maven.maven-repository-metadata-3.8.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven/maven-repository-metadata@3.8.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.resolver.maven-resolver-api-1.6.3.jar",
            "product": {
              "name": "org.apache.maven.resolver.maven-resolver-api-1.6.3.jar",
              "product_id": "org.apache.maven.resolver.maven-resolver-api-1.6.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven.resolver/maven-resolver-api@1.6.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.resolver.maven-resolver-connector-basic-1.6.3.jar",
            "product": {
              "name": "org.apache.maven.resolver.maven-resolver-connector-basic-1.6.3.jar",
              "product_id": "org.apache.maven.resolver.maven-resolver-connector-basic-1.6.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven.resolver/maven-resolver-connector-basic@1.6.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.resolver.maven-resolver-impl-1.6.3.jar",
            "product": {
              "name": "org.apache.maven.resolver.maven-resolver-impl-1.6.3.jar",
              "product_id": "org.apache.maven.resolver.maven-resolver-impl-1.6.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven.resolver/maven-resolver-impl@1.6.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.maven-resolver-provider-3.8.6.jar",
            "product": {
              "name": "org.apache.maven.maven-resolver-provider-3.8.6.jar",
              "product_id": "org.apache.maven.maven-resolver-provider-3.8.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven/maven-resolver-provider@3.8.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.resolver.maven-resolver-spi-1.6.3.jar",
            "product": {
              "name": "org.apache.maven.resolver.maven-resolver-spi-1.6.3.jar",
              "product_id": "org.apache.maven.resolver.maven-resolver-spi-1.6.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven.resolver/maven-resolver-spi@1.6.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.resolver.maven-resolver-transport-wagon-1.6.3.jar",
            "product": {
              "name": "org.apache.maven.resolver.maven-resolver-transport-wagon-1.6.3.jar",
              "product_id": "org.apache.maven.resolver.maven-resolver-transport-wagon-1.6.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven.resolver/maven-resolver-transport-wagon@1.6.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.resolver.maven-resolver-util-1.6.3.jar",
            "product": {
              "name": "org.apache.maven.resolver.maven-resolver-util-1.6.3.jar",
              "product_id": "org.apache.maven.resolver.maven-resolver-util-1.6.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven.resolver/maven-resolver-util@1.6.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.maven-settings-3.8.6.jar",
            "product": {
              "name": "org.apache.maven.maven-settings-3.8.6.jar",
              "product_id": "org.apache.maven.maven-settings-3.8.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven/maven-settings@3.8.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.maven-settings-builder-3.8.6.jar",
            "product": {
              "name": "org.apache.maven.maven-settings-builder-3.8.6.jar",
              "product_id": "org.apache.maven.maven-settings-builder-3.8.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven/maven-settings-builder@3.8.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.shared.maven-shared-utils-3.3.4.jar",
            "product": {
              "name": "org.apache.maven.shared.maven-shared-utils-3.3.4.jar",
              "product_id": "org.apache.maven.shared.maven-shared-utils-3.3.4.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven.shared/maven-shared-utils@3.3.4?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.mchange.mchange-commons-java-0.2.15.redhat-00003.jar",
            "product": {
              "name": "com.mchange.mchange-commons-java-0.2.15.redhat-00003.jar",
              "product_id": "com.mchange.mchange-commons-java-0.2.15.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.mchange/mchange-commons-java@0.2.15.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.micrometer.micrometer-core-1.9.4.redhat-00001.jar",
            "product": {
              "name": "io.micrometer.micrometer-core-1.9.4.redhat-00001.jar",
              "product_id": "io.micrometer.micrometer-core-1.9.4.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.micrometer/micrometer-core@1.9.4.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.micrometer.micrometer-registry-prometheus-1.9.4.redhat-00001.jar",
            "product": {
              "name": "io.micrometer.micrometer-registry-prometheus-1.9.4.redhat-00001.jar",
              "product_id": "io.micrometer.micrometer-registry-prometheus-1.9.4.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.micrometer/micrometer-registry-prometheus@1.9.4.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.microprofile.config.microprofile-config-api-2.0.1.redhat-00001.jar",
            "product": {
              "name": "org.eclipse.microprofile.config.microprofile-config-api-2.0.1.redhat-00001.jar",
              "product_id": "org.eclipse.microprofile.config.microprofile-config-api-2.0.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.microprofile.config/microprofile-config-api@2.0.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.microprofile.context-propagation.microprofile-context-propagation-api-1.2.0.redhat-00012.jar",
            "product": {
              "name": "org.eclipse.microprofile.context-propagation.microprofile-context-propagation-api-1.2.0.redhat-00012.jar",
              "product_id": "org.eclipse.microprofile.context-propagation.microprofile-context-propagation-api-1.2.0.redhat-00012.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.microprofile.context-propagation/microprofile-context-propagation-api@1.2.0.redhat-00012?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.microprofile.fault-tolerance.microprofile-fault-tolerance-api-3.0.0.redhat-00002.jar",
            "product": {
              "name": "org.eclipse.microprofile.fault-tolerance.microprofile-fault-tolerance-api-3.0.0.redhat-00002.jar",
              "product_id": "org.eclipse.microprofile.fault-tolerance.microprofile-fault-tolerance-api-3.0.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.microprofile.fault-tolerance/microprofile-fault-tolerance-api@3.0.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.microprofile.graphql.microprofile-graphql-api-1.1.0.redhat-00009.jar",
            "product": {
              "name": "org.eclipse.microprofile.graphql.microprofile-graphql-api-1.1.0.redhat-00009.jar",
              "product_id": "org.eclipse.microprofile.graphql.microprofile-graphql-api-1.1.0.redhat-00009.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.microprofile.graphql/microprofile-graphql-api@1.1.0.redhat-00009?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.microprofile.health.microprofile-health-api-3.1.0.redhat-00002.jar",
            "product": {
              "name": "org.eclipse.microprofile.health.microprofile-health-api-3.1.0.redhat-00002.jar",
              "product_id": "org.eclipse.microprofile.health.microprofile-health-api-3.1.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.microprofile.health/microprofile-health-api@3.1.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.microprofile.jwt.microprofile-jwt-auth-api-1.2.0.redhat-00002.jar",
            "product": {
              "name": "org.eclipse.microprofile.jwt.microprofile-jwt-auth-api-1.2.0.redhat-00002.jar",
              "product_id": "org.eclipse.microprofile.jwt.microprofile-jwt-auth-api-1.2.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.microprofile.jwt/microprofile-jwt-auth-api@1.2.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.microprofile.metrics.microprofile-metrics-api-3.0.1.redhat-00001.jar",
            "product": {
              "name": "org.eclipse.microprofile.metrics.microprofile-metrics-api-3.0.1.redhat-00001.jar",
              "product_id": "org.eclipse.microprofile.metrics.microprofile-metrics-api-3.0.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.microprofile.metrics/microprofile-metrics-api@3.0.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.microprofile.openapi.microprofile-openapi-api-2.0.1.redhat-00001.jar",
            "product": {
              "name": "org.eclipse.microprofile.openapi.microprofile-openapi-api-2.0.1.redhat-00001.jar",
              "product_id": "org.eclipse.microprofile.openapi.microprofile-openapi-api-2.0.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.microprofile.openapi/microprofile-openapi-api@2.0.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.microprofile.opentracing.microprofile-opentracing-api-2.0.0.redhat-00002.jar",
            "product": {
              "name": "org.eclipse.microprofile.opentracing.microprofile-opentracing-api-2.0.0.redhat-00002.jar",
              "product_id": "org.eclipse.microprofile.opentracing.microprofile-opentracing-api-2.0.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.microprofile.opentracing/microprofile-opentracing-api@2.0.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-api-1.0.1.redhat-00001.jar",
            "product": {
              "name": "org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-api-1.0.1.redhat-00001.jar",
              "product_id": "org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-api-1.0.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.microprofile.reactive-streams-operators/microprofile-reactive-streams-operators-api@1.0.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-core-1.0.1.redhat-00001.jar",
            "product": {
              "name": "org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-core-1.0.1.redhat-00001.jar",
              "product_id": "org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-core-1.0.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.microprofile.reactive-streams-operators/microprofile-reactive-streams-operators-core@1.0.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.microprofile.rest.client.microprofile-rest-client-api-2.0.0.redhat-00003.jar",
            "product": {
              "name": "org.eclipse.microprofile.rest.client.microprofile-rest-client-api-2.0.0.redhat-00003.jar",
              "product_id": "org.eclipse.microprofile.rest.client.microprofile-rest-client-api-2.0.0.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.microprofile.rest.client/microprofile-rest-client-api@2.0.0.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.twdata.maven.mojo-executor-2.3.1.jar",
            "product": {
              "name": "org.twdata.maven.mojo-executor-2.3.1.jar",
              "product_id": "org.twdata.maven.mojo-executor-2.3.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.twdata.maven/mojo-executor@2.3.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.testcontainers.mongodb-1.17.3.jar",
            "product": {
              "name": "org.testcontainers.mongodb-1.17.3.jar",
              "product_id": "org.testcontainers.mongodb-1.17.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.testcontainers/mongodb@1.17.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.mongodb.mongodb-crypt-1.5.2.jar",
            "product": {
              "name": "org.mongodb.mongodb-crypt-1.5.2.jar",
              "product_id": "org.mongodb.mongodb-crypt-1.5.2.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.mongodb/mongodb-crypt@1.5.2?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.mongodb.mongodb-driver-core-4.7.2.jar",
            "product": {
              "name": "org.mongodb.mongodb-driver-core-4.7.2.jar",
              "product_id": "org.mongodb.mongodb-driver-core-4.7.2.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.mongodb/mongodb-driver-core@4.7.2?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.mongodb.mongodb-driver-reactivestreams-4.7.2.jar",
            "product": {
              "name": "org.mongodb.mongodb-driver-reactivestreams-4.7.2.jar",
              "product_id": "org.mongodb.mongodb-driver-reactivestreams-4.7.2.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.mongodb/mongodb-driver-reactivestreams@4.7.2?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.mongodb.mongodb-driver-sync-4.7.2.jar",
            "product": {
              "name": "org.mongodb.mongodb-driver-sync-4.7.2.jar",
              "product_id": "org.mongodb.mongodb-driver-sync-4.7.2.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.mongodb/mongodb-driver-sync@4.7.2?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.github.java-json-tools.msg-simple-1.2.0.redhat-00002.jar",
            "product": {
              "name": "com.github.java-json-tools.msg-simple-1.2.0.redhat-00002.jar",
              "product_id": "com.github.java-json-tools.msg-simple-1.2.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.github.java-json-tools/msg-simple@1.2.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.microsoft.sqlserver.mssql-jdbc-11.2.0.jre11.jar",
            "product": {
              "name": "com.microsoft.sqlserver.mssql-jdbc-11.2.0.jre11.jar",
              "product_id": "com.microsoft.sqlserver.mssql-jdbc-11.2.0.jre11.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.microsoft.sqlserver/mssql-jdbc@11.2.0.jre11?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.testcontainers.mssqlserver-1.17.3.jar",
            "product": {
              "name": "org.testcontainers.mssqlserver-1.17.3.jar",
              "product_id": "org.testcontainers.mssqlserver-1.17.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.testcontainers/mssqlserver@1.17.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.mutiny-1.7.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.mutiny-1.7.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.mutiny-1.7.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/mutiny@1.7.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.mutiny-reactive-streams-operators-1.7.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.mutiny-reactive-streams-operators-1.7.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.mutiny-reactive-streams-operators-1.7.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/mutiny-reactive-streams-operators@1.7.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.mutiny-smallrye-context-propagation-1.7.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.mutiny-smallrye-context-propagation-1.7.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.mutiny-smallrye-context-propagation-1.7.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/mutiny-smallrye-context-propagation@1.7.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.testcontainers.mysql-1.17.3.jar",
            "product": {
              "name": "org.testcontainers.mysql-1.17.3.jar",
              "product_id": "org.testcontainers.mysql-1.17.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.testcontainers/mysql@1.17.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "mysql.mysql-connector-java-8.0.30.redhat-00002.jar",
            "product": {
              "name": "mysql.mysql-connector-java-8.0.30.redhat-00002.jar",
              "product_id": "mysql.mysql-connector-java-8.0.30.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/mysql/mysql-connector-java@8.0.30.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.narayana.jta.narayana-jta-5.13.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.narayana.jta.narayana-jta-5.13.1.Final-redhat-00001.jar",
              "product_id": "org.jboss.narayana.jta.narayana-jta-5.13.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.narayana.jta/narayana-jta@5.13.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.narayana.jts.narayana-jts-integration-5.13.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.narayana.jts.narayana-jts-integration-5.13.1.Final-redhat-00001.jar",
              "product_id": "org.jboss.narayana.jts.narayana-jts-integration-5.13.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.narayana.jts/narayana-jts-integration@5.13.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.aayushatharva.brotli4j.native-linux-x86_64-1.8.0.redhat-00003.jar",
            "product": {
              "name": "com.aayushatharva.brotli4j.native-linux-x86_64-1.8.0.redhat-00003.jar",
              "product_id": "com.aayushatharva.brotli4j.native-linux-x86_64-1.8.0.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.aayushatharva.brotli4j/native-linux-x86_64@1.8.0.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-buffer-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-buffer-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-buffer-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-buffer@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-codec-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-codec-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-codec-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-codec@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-codec-dns-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-codec-dns-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-codec-dns-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-codec-dns@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-codec-haproxy-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-codec-haproxy-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-codec-haproxy-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-codec-haproxy@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-codec-http-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-codec-http-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-codec-http-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-codec-http@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-codec-http2-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-codec-http2-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-codec-http2-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-codec-http2@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-codec-socks-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-codec-socks-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-codec-socks-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-codec-socks@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-common-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-common-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-common-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-common@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-handler-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-handler-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-handler-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-handler@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-handler-proxy-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-handler-proxy-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-handler-proxy-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-handler-proxy@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-resolver-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-resolver-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-resolver-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-resolver@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-resolver-dns-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-resolver-dns-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-resolver-dns-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-resolver-dns@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-transport-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-transport-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-transport-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-transport@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-transport-classes-epoll-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-transport-classes-epoll-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-transport-classes-epoll-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-transport-classes-epoll@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-transport-native-epoll-4.1.86.Final-redhat-00002-linux-x86_64.jar",
            "product": {
              "name": "io.netty.netty-transport-native-epoll-4.1.86.Final-redhat-00002-linux-x86_64.jar",
              "product_id": "io.netty.netty-transport-native-epoll-4.1.86.Final-redhat-00002-linux-x86_64.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-transport-native-epoll@4.1.86.Final-redhat-00002?classifier=linux-x86_64\u0026repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.netty.netty-transport-native-unix-common-4.1.86.Final-redhat-00002.jar",
            "product": {
              "name": "io.netty.netty-transport-native-unix-common-4.1.86.Final-redhat-00002.jar",
              "product_id": "io.netty.netty-transport-native-unix-common-4.1.86.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.netty/netty-transport-native-unix-common@4.1.86.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.oracle.database.jdbc.ojdbc11-21.5.0.0.jar",
            "product": {
              "name": "com.oracle.database.jdbc.ojdbc11-21.5.0.0.jar",
              "product_id": "com.oracle.database.jdbc.ojdbc11-21.5.0.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.oracle.database.jdbc/ojdbc11@21.5.0.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.squareup.okhttp3.okhttp-3.14.9.redhat-00003.jar",
            "product": {
              "name": "com.squareup.okhttp3.okhttp-3.14.9.redhat-00003.jar",
              "product_id": "com.squareup.okhttp3.okhttp-3.14.9.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.squareup.okhttp3/okhttp@3.14.9.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.squareup.okio.okio-1.17.2.redhat-00002.jar",
            "product": {
              "name": "com.squareup.okio.okio-1.17.2.redhat-00002.jar",
              "product_id": "com.squareup.okio.okio-1.17.2.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.squareup.okio/okio@1.17.2.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.dekorate.openshift-annotations-2.11.3.redhat-00001-noapt.jar",
            "product": {
              "name": "io.dekorate.openshift-annotations-2.11.3.redhat-00001-noapt.jar",
              "product_id": "io.dekorate.openshift-annotations-2.11.3.redhat-00001-noapt.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.dekorate/openshift-annotations@2.11.3.redhat-00001?classifier=noapt\u0026repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-client-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-client-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-client-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-client@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-clusterautoscaling-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-clusterautoscaling-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-clusterautoscaling-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-clusterautoscaling@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-console-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-console-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-console-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-console@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-hive-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-hive-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-hive-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-hive@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-installer-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-installer-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-installer-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-installer@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-machine-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-machine-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-machine-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-machine@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-machineconfig-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-machineconfig-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-machineconfig-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-machineconfig@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-miscellaneous-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-miscellaneous-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-miscellaneous-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-miscellaneous@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-monitoring-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-monitoring-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-monitoring-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-monitoring@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-operator-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-operator-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-operator-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-operator@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-operatorhub-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-operatorhub-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-operatorhub-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-operatorhub@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-storageversionmigrator-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-storageversionmigrator-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-storageversionmigrator-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-storageversionmigrator@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-tuned-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-tuned-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-tuned-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-tuned@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.openshift-model-whereabouts-5.12.4.redhat-00002.jar",
            "product": {
              "name": "io.fabric8.openshift-model-whereabouts-5.12.4.redhat-00002.jar",
              "product_id": "io.fabric8.openshift-model-whereabouts-5.12.4.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/openshift-model-whereabouts@5.12.4.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.opentelemetry-api-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.opentelemetry-api-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.opentelemetry-api-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry/opentelemetry-api@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.opentelemetry-context-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.opentelemetry-context-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.opentelemetry-context-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry/opentelemetry-context@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.opentelemetry-extension-annotations-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.opentelemetry-extension-annotations-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.opentelemetry-extension-annotations-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry/opentelemetry-extension-annotations@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry.instrumentation/opentelemetry-instrumentation-annotations@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-support-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-support-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-support-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry.instrumentation/opentelemetry-instrumentation-annotations-support@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry.instrumentation/opentelemetry-instrumentation-api@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-semconv-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-semconv-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-semconv-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry.instrumentation/opentelemetry-instrumentation-api-semconv@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.opentelemetry-sdk-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.opentelemetry-sdk-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.opentelemetry-sdk-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry/opentelemetry-sdk@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.opentelemetry-sdk-common-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.opentelemetry-sdk-common-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.opentelemetry-sdk-common-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry/opentelemetry-sdk-common@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.opentelemetry-sdk-extension-autoconfigure-spi-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.opentelemetry-sdk-extension-autoconfigure-spi-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.opentelemetry-sdk-extension-autoconfigure-spi-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry/opentelemetry-sdk-extension-autoconfigure-spi@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.opentelemetry-sdk-logs-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.opentelemetry-sdk-logs-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.opentelemetry-sdk-logs-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry/opentelemetry-sdk-logs@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.opentelemetry-sdk-metrics-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.opentelemetry-sdk-metrics-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.opentelemetry-sdk-metrics-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry/opentelemetry-sdk-metrics@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.opentelemetry-sdk-trace-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.opentelemetry-sdk-trace-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.opentelemetry-sdk-trace-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry/opentelemetry-sdk-trace@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentelemetry.opentelemetry-semconv-1.17.0.redhat-00001.jar",
            "product": {
              "name": "io.opentelemetry.opentelemetry-semconv-1.17.0.redhat-00001.jar",
              "product_id": "io.opentelemetry.opentelemetry-semconv-1.17.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentelemetry/opentelemetry-semconv@1.17.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.opentest4j.opentest4j-1.2.0.jar",
            "product": {
              "name": "org.opentest4j.opentest4j-1.2.0.jar",
              "product_id": "org.opentest4j.opentest4j-1.2.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.opentest4j/opentest4j@1.2.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentracing.opentracing-api-0.33.0.redhat-00001.jar",
            "product": {
              "name": "io.opentracing.opentracing-api-0.33.0.redhat-00001.jar",
              "product_id": "io.opentracing.opentracing-api-0.33.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentracing/opentracing-api@0.33.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentracing.contrib.opentracing-concurrent-0.4.0.redhat-00002.jar",
            "product": {
              "name": "io.opentracing.contrib.opentracing-concurrent-0.4.0.redhat-00002.jar",
              "product_id": "io.opentracing.contrib.opentracing-concurrent-0.4.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentracing.contrib/opentracing-concurrent@0.4.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentracing.opentracing-noop-0.33.0.redhat-00001.jar",
            "product": {
              "name": "io.opentracing.opentracing-noop-0.33.0.redhat-00001.jar",
              "product_id": "io.opentracing.opentracing-noop-0.33.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentracing/opentracing-noop@0.33.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.opentracing.opentracing-util-0.33.0.redhat-00001.jar",
            "product": {
              "name": "io.opentracing.opentracing-util-0.33.0.redhat-00001.jar",
              "product_id": "io.opentracing.opentracing-util-0.33.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.opentracing/opentracing-util@0.33.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.dekorate.option-annotations-2.11.3.redhat-00001.jar",
            "product": {
              "name": "io.dekorate.option-annotations-2.11.3.redhat-00001.jar",
              "product_id": "io.dekorate.option-annotations-2.11.3.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.dekorate/option-annotations@2.11.3.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.testcontainers.oracle-xe-1.17.3.jar",
            "product": {
              "name": "org.testcontainers.oracle-xe-1.17.3.jar",
              "product_id": "org.testcontainers.oracle-xe-1.17.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.testcontainers/oracle-xe@1.17.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.github.crac.org-crac-0.1.1.redhat-00002.jar",
            "product": {
              "name": "io.github.crac.org-crac-0.1.1.redhat-00002.jar",
              "product_id": "io.github.crac.org-crac-0.1.1.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.github.crac/org-crac@0.1.1.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.sisu.org.eclipse.sisu.inject-0.3.5.jar",
            "product": {
              "name": "org.eclipse.sisu.org.eclipse.sisu.inject-0.3.5.jar",
              "product_id": "org.eclipse.sisu.org.eclipse.sisu.inject-0.3.5.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.sisu/org.eclipse.sisu.inject@0.3.5?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.sisu.org.eclipse.sisu.plexus-0.3.5.jar",
            "product": {
              "name": "org.eclipse.sisu.org.eclipse.sisu.plexus-0.3.5.jar",
              "product_id": "org.eclipse.sisu.org.eclipse.sisu.plexus-0.3.5.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.sisu/org.eclipse.sisu.plexus@0.3.5?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.transformer.org.eclipse.transformer-0.5.0.jar",
            "product": {
              "name": "org.eclipse.transformer.org.eclipse.transformer-0.5.0.jar",
              "product_id": "org.eclipse.transformer.org.eclipse.transformer-0.5.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse.transformer/org.eclipse.transformer@0.5.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jacoco.org.jacoco.agent-0.8.8.jar",
            "product": {
              "name": "org.jacoco.org.jacoco.agent-0.8.8.jar",
              "product_id": "org.jacoco.org.jacoco.agent-0.8.8.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jacoco/org.jacoco.agent@0.8.8?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jacoco.org.jacoco.core-0.8.8.jar",
            "product": {
              "name": "org.jacoco.org.jacoco.core-0.8.8.jar",
              "product_id": "org.jacoco.org.jacoco.core-0.8.8.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jacoco/org.jacoco.core@0.8.8?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jacoco.org.jacoco.report-0.8.8.jar",
            "product": {
              "name": "org.jacoco.org.jacoco.report-0.8.8.jar",
              "product_id": "org.jacoco.org.jacoco.report-0.8.8.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jacoco/org.jacoco.report@0.8.8?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.perfmark.perfmark-api-0.25.0.jar",
            "product": {
              "name": "io.perfmark.perfmark-api-0.25.0.jar",
              "product_id": "io.perfmark.perfmark-api-0.25.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.perfmark/perfmark-api@0.25.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.codehaus.plexus.plexus-cipher-2.0.jar",
            "product": {
              "name": "org.codehaus.plexus.plexus-cipher-2.0.jar",
              "product_id": "org.codehaus.plexus.plexus-cipher-2.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.codehaus.plexus/plexus-cipher@2.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.codehaus.plexus.plexus-classworlds-2.6.0.jar",
            "product": {
              "name": "org.codehaus.plexus.plexus-classworlds-2.6.0.jar",
              "product_id": "org.codehaus.plexus.plexus-classworlds-2.6.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.codehaus.plexus/plexus-classworlds@2.6.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.codehaus.plexus.plexus-compiler-api-2.7.jar",
            "product": {
              "name": "org.codehaus.plexus.plexus-compiler-api-2.7.jar",
              "product_id": "org.codehaus.plexus.plexus-compiler-api-2.7.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.codehaus.plexus/plexus-compiler-api@2.7?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.codehaus.plexus.plexus-compiler-javac-2.7.jar",
            "product": {
              "name": "org.codehaus.plexus.plexus-compiler-javac-2.7.jar",
              "product_id": "org.codehaus.plexus.plexus-compiler-javac-2.7.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.codehaus.plexus/plexus-compiler-javac@2.7?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.codehaus.plexus.plexus-component-annotations-2.1.0.jar",
            "product": {
              "name": "org.codehaus.plexus.plexus-component-annotations-2.1.0.jar",
              "product_id": "org.codehaus.plexus.plexus-component-annotations-2.1.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.codehaus.plexus/plexus-component-annotations@2.1.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.codehaus.plexus.plexus-interpolation-1.26.jar",
            "product": {
              "name": "org.codehaus.plexus.plexus-interpolation-1.26.jar",
              "product_id": "org.codehaus.plexus.plexus-interpolation-1.26.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.codehaus.plexus/plexus-interpolation@1.26?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.codehaus.plexus.plexus-sec-dispatcher-2.0.jar",
            "product": {
              "name": "org.codehaus.plexus.plexus-sec-dispatcher-2.0.jar",
              "product_id": "org.codehaus.plexus.plexus-sec-dispatcher-2.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.codehaus.plexus/plexus-sec-dispatcher@2.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.codehaus.plexus.plexus-utils-3.3.0.redhat-00002.jar",
            "product": {
              "name": "org.codehaus.plexus.plexus-utils-3.3.0.redhat-00002.jar",
              "product_id": "org.codehaus.plexus.plexus-utils-3.3.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.codehaus.plexus/plexus-utils@3.3.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.testcontainers.postgresql-1.17.3.jar",
            "product": {
              "name": "org.testcontainers.postgresql-1.17.3.jar",
              "product_id": "org.testcontainers.postgresql-1.17.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.testcontainers/postgresql@1.17.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.postgresql.postgresql-42.5.1.redhat-00001.jar",
            "product": {
              "name": "org.postgresql.postgresql-42.5.1.redhat-00001.jar",
              "product_id": "org.postgresql.postgresql-42.5.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.postgresql/postgresql@42.5.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.google.protobuf.protobuf-java-3.19.6.redhat-00003.jar",
            "product": {
              "name": "com.google.protobuf.protobuf-java-3.19.6.redhat-00003.jar",
              "product_id": "com.google.protobuf.protobuf-java-3.19.6.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.google.protobuf/protobuf-java@3.19.6.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.google.protobuf.protobuf-java-util-3.19.6.redhat-00003.jar",
            "product": {
              "name": "com.google.protobuf.protobuf-java-util-3.19.6.redhat-00003.jar",
              "product_id": "com.google.protobuf.protobuf-java-util-3.19.6.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.google.protobuf/protobuf-java-util@3.19.6.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.google.protobuf.protoc-3.19.6-linux-aarch_64.exe",
            "product": {
              "name": "com.google.protobuf.protoc-3.19.6-linux-aarch_64.exe",
              "product_id": "com.google.protobuf.protoc-3.19.6-linux-aarch_64.exe",
              "product_identification_helper": {
                "purl": "pkg:maven/com.google.protobuf/protoc@3.19.6?classifier=linux-aarch_64\u0026type=exe"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.grpc.protoc-gen-grpc-java-1.49.0-linux-aarch_64.exe",
            "product": {
              "name": "io.grpc.protoc-gen-grpc-java-1.49.0-linux-aarch_64.exe",
              "product_id": "io.grpc.protoc-gen-grpc-java-1.49.0-linux-aarch_64.exe",
              "product_identification_helper": {
                "purl": "pkg:maven/io.grpc/protoc-gen-grpc-java@1.49.0?classifier=linux-aarch_64\u0026type=exe"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.google.api.grpc.proto-google-common-protos-2.9.2.redhat-00004.jar",
            "product": {
              "name": "com.google.api.grpc.proto-google-common-protos-2.9.2.redhat-00004.jar",
              "product_id": "com.google.api.grpc.proto-google-common-protos-2.9.2.redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.google.api.grpc/proto-google-common-protos@2.9.2.redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.qpid.proton-j-0.34.0.redhat-00001.jar",
            "product": {
              "name": "org.apache.qpid.proton-j-0.34.0.redhat-00001.jar",
              "product_id": "org.apache.qpid.proton-j-0.34.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.qpid/proton-j@0.34.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.squareup.protoparser-4.0.3.redhat-00001.jar",
            "product": {
              "name": "com.squareup.protoparser-4.0.3.redhat-00001.jar",
              "product_id": "com.squareup.protoparser-4.0.3.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.squareup/protoparser@4.0.3.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.infinispan.protostream.protostream-4.6.2.Final-redhat-00002.jar",
            "product": {
              "name": "org.infinispan.protostream.protostream-4.6.2.Final-redhat-00002.jar",
              "product_id": "org.infinispan.protostream.protostream-4.6.2.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.infinispan.protostream/protostream@4.6.2.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.infinispan.protostream.protostream-processor-4.6.2.Final-redhat-00002.jar",
            "product": {
              "name": "org.infinispan.protostream.protostream-processor-4.6.2.Final-redhat-00002.jar",
              "product_id": "org.infinispan.protostream.protostream-processor-4.6.2.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.infinispan.protostream/protostream-processor@4.6.2.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.infinispan.protostream.protostream-types-4.6.2.Final-redhat-00002.jar",
            "product": {
              "name": "org.infinispan.protostream.protostream-types-4.6.2.Final-redhat-00002.jar",
              "product_id": "org.infinispan.protostream.protostream-types-4.6.2.Final-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.infinispan.protostream/protostream-types@4.6.2.Final-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-agroal-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-agroal-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-agroal-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-agroal@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-agroal-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-agroal-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-agroal-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-agroal-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-agroal-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-agroal-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-agroal-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-agroal-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-apache-httpclient-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-apache-httpclient-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-apache-httpclient-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-apache-httpclient@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-apache-httpclient-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-apache-httpclient-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-apache-httpclient-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-apache-httpclient-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-arc-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-arc-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-arc-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-arc@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-arc-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-arc-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-arc-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-arc-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-avro-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-avro-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-avro-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-avro@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-avro-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-avro-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-avro-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-avro-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-bom-quarkus-platform-descriptor-2.13.8.Final-redhat-00005-2.13.8.Final-redhat-00005.json",
            "product": {
              "name": "io.quarkus.quarkus-bom-quarkus-platform-descriptor-2.13.8.Final-redhat-00005-2.13.8.Final-redhat-00005.json",
              "product_id": "io.quarkus.quarkus-bom-quarkus-platform-descriptor-2.13.8.Final-redhat-00005-2.13.8.Final-redhat-00005.json",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-bom-quarkus-platform-descriptor@2.13.8.Final-redhat-00005?classifier=2.13.8.Final-redhat-00005\u0026repository_url=https://maven.repository.redhat.com/ga/\u0026type=json"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-bom-quarkus-platform-properties-2.13.8.Final-redhat-00005.properties",
            "product": {
              "name": "io.quarkus.quarkus-bom-quarkus-platform-properties-2.13.8.Final-redhat-00005.properties",
              "product_id": "io.quarkus.quarkus-bom-quarkus-platform-properties-2.13.8.Final-redhat-00005.properties",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-bom-quarkus-platform-properties@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=properties"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-bootstrap-app-model-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-bootstrap-app-model-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-bootstrap-app-model-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-bootstrap-app-model@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-bootstrap-core-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-bootstrap-core-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-bootstrap-core-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-bootstrap-core@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-bootstrap-maven-resolver-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-bootstrap-maven-resolver-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-bootstrap-maven-resolver-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-bootstrap-maven-resolver@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-bootstrap-runner-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-bootstrap-runner-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-bootstrap-runner-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-bootstrap-runner@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-builder-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-builder-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-builder-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-builder@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-cache-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-cache-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-cache-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-cache@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-cache-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-cache-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-cache-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-cache-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-caffeine-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-caffeine-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-caffeine-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-caffeine@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-caffeine-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-caffeine-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-caffeine-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-caffeine-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-class-change-agent-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-class-change-agent-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-class-change-agent-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-class-change-agent@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-config-yaml-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-config-yaml-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-config-yaml-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-config-yaml@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-config-yaml-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-config-yaml-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-config-yaml-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-config-yaml-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-container-image-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-container-image-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-container-image-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-container-image@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-container-image-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-container-image-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-container-image-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-container-image-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-container-image-openshift-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-container-image-openshift-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-container-image-openshift-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-container-image-openshift@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-container-image-openshift-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-container-image-openshift-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-container-image-openshift-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-container-image-openshift-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-container-image-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-container-image-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-container-image-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-container-image-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-container-image-util-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-container-image-util-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-container-image-util-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-container-image-util@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-core-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-core-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-core-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-core@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-core-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-core-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-core-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-core-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-credentials-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-credentials-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-credentials-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-credentials@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-credentials-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-credentials-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-credentials-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-credentials-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-datasource-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-datasource-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-datasource-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-datasource@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-datasource-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-datasource-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-datasource-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-datasource-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-datasource-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-datasource-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-datasource-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-datasource-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-datasource-deployment-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-datasource-deployment-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-datasource-deployment-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-datasource-deployment-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-development-mode-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-development-mode-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-development-mode-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-development-mode-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devservices-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devservices-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devservices-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devservices-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devservices-db2-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devservices-db2-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devservices-db2-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devservices-db2@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devservices-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devservices-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devservices-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devservices-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devservices-derby-2.13.8.Final.jar",
            "product": {
              "name": "io.quarkus.quarkus-devservices-derby-2.13.8.Final.jar",
              "product_id": "io.quarkus.quarkus-devservices-derby-2.13.8.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devservices-derby@2.13.8.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devservices-h2-2.13.8.Final.jar",
            "product": {
              "name": "io.quarkus.quarkus-devservices-h2-2.13.8.Final.jar",
              "product_id": "io.quarkus.quarkus-devservices-h2-2.13.8.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devservices-h2@2.13.8.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devservices-mariadb-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devservices-mariadb-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devservices-mariadb-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devservices-mariadb@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devservices-mssql-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devservices-mssql-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devservices-mssql-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devservices-mssql@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devservices-mysql-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devservices-mysql-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devservices-mysql-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devservices-mysql@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devservices-oracle-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devservices-oracle-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devservices-oracle-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devservices-oracle@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devservices-postgresql-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devservices-postgresql-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devservices-postgresql-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devservices-postgresql@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devtools-base-codestarts-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devtools-base-codestarts-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devtools-base-codestarts-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devtools-base-codestarts@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devtools-codestarts-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devtools-codestarts-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devtools-codestarts-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devtools-codestarts@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devtools-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devtools-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devtools-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devtools-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devtools-message-writer-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devtools-message-writer-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devtools-message-writer-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devtools-message-writer@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devtools-registry-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devtools-registry-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devtools-registry-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devtools-registry-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-devtools-utilities-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-devtools-utilities-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-devtools-utilities-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-devtools-utilities@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-elasticsearch-rest-client-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-elasticsearch-rest-client-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-elasticsearch-rest-client-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-elasticsearch-rest-client-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-elasticsearch-rest-client-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-elasticsearch-rest-client-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-elasticsearch-rest-client-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-elasticsearch-rest-client-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-elytron-security-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-elytron-security-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-elytron-security-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-elytron-security-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-elytron-security-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-elytron-security-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-elytron-security-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-elytron-security-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-extension-maven-plugin-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-extension-maven-plugin-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-extension-maven-plugin-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-extension-maven-plugin@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-extension-processor-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-extension-processor-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-extension-processor-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-extension-processor@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-fs-util-0.0.9.redhat-00003.jar",
            "product": {
              "name": "io.quarkus.quarkus-fs-util-0.0.9.redhat-00003.jar",
              "product_id": "io.quarkus.quarkus-fs-util-0.0.9.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-fs-util@0.0.9.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-funqy-knative-events-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-funqy-knative-events-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-funqy-knative-events-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-funqy-knative-events@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-funqy-knative-events-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-funqy-knative-events-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-funqy-knative-events-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-funqy-knative-events-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-funqy-server-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-funqy-server-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-funqy-server-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-funqy-server-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-funqy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-funqy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-funqy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-funqy-server-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-grpc-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-grpc-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-grpc-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-grpc@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-grpc-api-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-grpc-api-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-grpc-api-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-grpc-api@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-grpc-codegen-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-grpc-codegen-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-grpc-codegen-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-grpc-codegen@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-grpc-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-grpc-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-grpc-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-grpc-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-grpc-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-grpc-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-grpc-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-grpc-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-grpc-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-grpc-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-grpc-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-grpc-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-grpc-protoc-plugin-2.13.8.Final-shaded.jar",
            "product": {
              "name": "io.quarkus.quarkus-grpc-protoc-plugin-2.13.8.Final-shaded.jar",
              "product_id": "io.quarkus.quarkus-grpc-protoc-plugin-2.13.8.Final-shaded.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-grpc-protoc-plugin@2.13.8.Final?classifier=shaded\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-grpc-stubs-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-grpc-stubs-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-grpc-stubs-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-grpc-stubs@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hal-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hal-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hal-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hal@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hal-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hal-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hal-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hal-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-orm-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-orm-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-orm-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-orm@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-orm-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-orm-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-orm-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-orm-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-orm-deployment-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-orm-deployment-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-orm-deployment-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-orm-deployment-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-orm-panache-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-orm-panache-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-orm-panache-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-orm-panache@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-orm-panache-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-orm-panache-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-orm-panache-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-orm-panache-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-orm-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-orm-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-orm-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-orm-panache-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-orm-panache-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-orm-panache-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-orm-panache-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-orm-panache-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-orm-rest-data-panache-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-orm-rest-data-panache-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-orm-rest-data-panache-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-orm-rest-data-panache@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-orm-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-orm-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-orm-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-orm-rest-data-panache-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-reactive-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-reactive-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-reactive-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-reactive@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-reactive-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-reactive-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-reactive-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-reactive-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-search-orm-elasticsearch-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-search-orm-elasticsearch-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-search-orm-elasticsearch-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-search-orm-elasticsearch@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-search-orm-elasticsearch-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-search-orm-elasticsearch-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-search-orm-elasticsearch-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-search-orm-elasticsearch-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-validator-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-validator-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-validator-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-validator@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-validator-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-validator-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-validator-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-validator-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-hibernate-validator-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-hibernate-validator-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-hibernate-validator-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-hibernate-validator-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.http.quarkus-http-core-4.1.9.redhat-00001.jar",
            "product": {
              "name": "io.quarkus.http.quarkus-http-core-4.1.9.redhat-00001.jar",
              "product_id": "io.quarkus.http.quarkus-http-core-4.1.9.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.http/quarkus-http-core@4.1.9.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.http.quarkus-http-http-core-4.1.9.redhat-00001.jar",
            "product": {
              "name": "io.quarkus.http.quarkus-http-http-core-4.1.9.redhat-00001.jar",
              "product_id": "io.quarkus.http.quarkus-http-http-core-4.1.9.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.http/quarkus-http-http-core@4.1.9.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.http.quarkus-http-servlet-4.1.9.redhat-00001.jar",
            "product": {
              "name": "io.quarkus.http.quarkus-http-servlet-4.1.9.redhat-00001.jar",
              "product_id": "io.quarkus.http.quarkus-http-servlet-4.1.9.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.http/quarkus-http-servlet@4.1.9.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.http.quarkus-http-vertx-backend-4.1.9.redhat-00001.jar",
            "product": {
              "name": "io.quarkus.http.quarkus-http-vertx-backend-4.1.9.redhat-00001.jar",
              "product_id": "io.quarkus.http.quarkus-http-vertx-backend-4.1.9.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.http/quarkus-http-vertx-backend@4.1.9.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.http.quarkus-http-websocket-core-4.1.9.redhat-00001.jar",
            "product": {
              "name": "io.quarkus.http.quarkus-http-websocket-core-4.1.9.redhat-00001.jar",
              "product_id": "io.quarkus.http.quarkus-http-websocket-core-4.1.9.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.http/quarkus-http-websocket-core@4.1.9.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.http.quarkus-http-websocket-vertx-4.1.9.redhat-00001.jar",
            "product": {
              "name": "io.quarkus.http.quarkus-http-websocket-vertx-4.1.9.redhat-00001.jar",
              "product_id": "io.quarkus.http.quarkus-http-websocket-vertx-4.1.9.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.http/quarkus-http-websocket-vertx@4.1.9.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-ide-launcher-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-ide-launcher-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-ide-launcher-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-ide-launcher@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-infinispan-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-infinispan-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-infinispan-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-infinispan-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-infinispan-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-infinispan-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-infinispan-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-infinispan-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jackson-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jackson-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jackson-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jackson@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jackson-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jackson-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jackson-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jackson-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jackson-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jackson-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jackson-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jacoco-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jacoco-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jacoco-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jacoco@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jacoco-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jacoco-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jacoco-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jacoco-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jaeger-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jaeger-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jaeger-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jaeger@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jaeger-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jaeger-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jaeger-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jaeger-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jaxb-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jaxb-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jaxb-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jaxb@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jaxb-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jaxp-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jaxp-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jaxp-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jaxp@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jaxp-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jaxp-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jaxp-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jaxp-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jaxrs-client-reactive-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jaxrs-client-reactive-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jaxrs-client-reactive-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jaxrs-client-reactive@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jaxrs-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jaxrs-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jaxrs-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jaxrs-client-reactive-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jaxrs-spi-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jaxrs-spi-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jaxrs-spi-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jaxrs-spi-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-db2-2.13.8.Final.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-db2-2.13.8.Final.jar",
              "product_id": "io.quarkus.quarkus-jdbc-db2-2.13.8.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-db2@2.13.8.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-db2-deployment-2.13.8.Final.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-db2-deployment-2.13.8.Final.jar",
              "product_id": "io.quarkus.quarkus-jdbc-db2-deployment-2.13.8.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-db2-deployment@2.13.8.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-derby-2.13.8.Final.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-derby-2.13.8.Final.jar",
              "product_id": "io.quarkus.quarkus-jdbc-derby-2.13.8.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-derby@2.13.8.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-derby-deployment-2.13.8.Final.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-derby-deployment-2.13.8.Final.jar",
              "product_id": "io.quarkus.quarkus-jdbc-derby-deployment-2.13.8.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-derby-deployment@2.13.8.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-h2-2.13.8.Final.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-h2-2.13.8.Final.jar",
              "product_id": "io.quarkus.quarkus-jdbc-h2-2.13.8.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-h2@2.13.8.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-h2-deployment-2.13.8.Final.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-h2-deployment-2.13.8.Final.jar",
              "product_id": "io.quarkus.quarkus-jdbc-h2-deployment-2.13.8.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-h2-deployment@2.13.8.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-mariadb-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-mariadb-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jdbc-mariadb-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-mariadb@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-mariadb-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-mariadb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jdbc-mariadb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-mariadb-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-mssql-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-mssql-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jdbc-mssql-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-mssql@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-mssql-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-mssql-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jdbc-mssql-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-mssql-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-mysql-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-mysql-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jdbc-mysql-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-mysql@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-mysql-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-mysql-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jdbc-mysql-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-mysql-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-oracle-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-oracle-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jdbc-oracle-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-oracle@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-oracle-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-oracle-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jdbc-oracle-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-oracle-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-postgresql-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-postgresql-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jdbc-postgresql-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-postgresql@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jdbc-postgresql-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jdbc-postgresql-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jdbc-postgresql-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jdbc-postgresql-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jsonb-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jsonb-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jsonb-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jsonb@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jsonb-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jsonb-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jsonb-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jsonb-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jsonb-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jsonp-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jsonp-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jsonp-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jsonp@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-jsonp-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-jsonp-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-jsonp-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-jsonp-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-junit4-mock-2.13.8.Final.jar",
            "product": {
              "name": "io.quarkus.quarkus-junit4-mock-2.13.8.Final.jar",
              "product_id": "io.quarkus.quarkus-junit4-mock-2.13.8.Final.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-junit4-mock@2.13.8.Final?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kafka-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kafka-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kafka-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kafka-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kafka-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kafka-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kafka-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kafka-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kafka-streams-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kafka-streams-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kafka-streams-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kafka-streams@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kafka-streams-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kafka-streams-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kafka-streams-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kafka-streams-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-keycloak-authorization-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-keycloak-authorization-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-keycloak-authorization-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-keycloak-authorization@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-keycloak-authorization-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-keycloak-authorization-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-keycloak-authorization-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-keycloak-authorization-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-client-internal-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-client-internal-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-client-internal-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes-client-internal@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-client-internal-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-client-internal-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-client-internal-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes-client-internal-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-client-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-client-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-client-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes-client-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-config-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-config-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-config-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes-config@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-config-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-config-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-config-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes-config-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-service-binding-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-service-binding-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-service-binding-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes-service-binding@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-service-binding-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-service-binding-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-service-binding-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes-service-binding-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-service-binding-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-service-binding-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-service-binding-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes-service-binding-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-kubernetes-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-kubernetes-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-kubernetes-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-kubernetes-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.hibernate.quarkus-local-cache-0.1.1.redhat-00002.jar",
            "product": {
              "name": "org.hibernate.quarkus-local-cache-0.1.1.redhat-00002.jar",
              "product_id": "org.hibernate.quarkus-local-cache-0.1.1.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.hibernate/quarkus-local-cache@0.1.1.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-logging-json-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-logging-json-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-logging-json-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-logging-json@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-logging-json-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-logging-json-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-logging-json-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-logging-json-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-mailer-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-mailer-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-mailer-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-mailer@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-mailer-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-mailer-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-mailer-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-mailer-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-maven-plugin-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-maven-plugin-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-maven-plugin-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-maven-plugin@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-micrometer-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-micrometer-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-micrometer-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-micrometer@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-micrometer-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-micrometer-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-micrometer-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-micrometer-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-micrometer-registry-prometheus-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-micrometer-registry-prometheus-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-micrometer-registry-prometheus-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-micrometer-registry-prometheus@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-micrometer-registry-prometheus-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-micrometer-registry-prometheus-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-micrometer-registry-prometheus-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-micrometer-registry-prometheus-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-mongodb-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-mongodb-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-mongodb-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-mongodb-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-mongodb-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-mongodb-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-mongodb-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-mongodb-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-mutiny-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-mutiny-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-mutiny-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-mutiny@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-mutiny-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-mutiny-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-mutiny-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-mutiny-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-mutiny-reactive-streams-operators-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-mutiny-reactive-streams-operators-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-mutiny-reactive-streams-operators-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-mutiny-reactive-streams-operators@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-mutiny-reactive-streams-operators-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-mutiny-reactive-streams-operators-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-mutiny-reactive-streams-operators-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-mutiny-reactive-streams-operators-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-narayana-jta-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-narayana-jta-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-narayana-jta-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-narayana-jta@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-narayana-jta-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-narayana-jta-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-narayana-jta-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-narayana-jta-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-netty-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-netty-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-netty-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-netty@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-netty-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-netty-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-netty-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-netty-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-oidc-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-oidc-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-oidc-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-oidc@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-oidc-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-oidc-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-oidc-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-oidc-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-oidc-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-oidc-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-oidc-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-oidc-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-oidc-client-filter-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-oidc-client-filter-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-oidc-client-filter-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-oidc-client-filter@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-oidc-client-filter-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-oidc-client-filter-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-oidc-client-filter-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-oidc-client-filter-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-oidc-client-reactive-filter-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-oidc-client-reactive-filter-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-oidc-client-reactive-filter-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-oidc-client-reactive-filter@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-oidc-client-reactive-filter-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-oidc-client-reactive-filter-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-oidc-client-reactive-filter-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-oidc-client-reactive-filter-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-oidc-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-oidc-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-oidc-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-oidc-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-oidc-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-oidc-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-oidc-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-oidc-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-oidc-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-oidc-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-oidc-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-oidc-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-openshift-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-openshift-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-openshift-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-openshift@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-openshift-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-openshift-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-openshift-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-openshift-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-openshift-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-openshift-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-openshift-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-openshift-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-openshift-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-openshift-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-openshift-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-openshift-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-opentelemetry-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-opentelemetry-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-opentelemetry-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-opentelemetry@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-opentelemetry-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-opentelemetry-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-opentelemetry-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-opentelemetry-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-panache-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-panache-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-panache-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-panache-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-panache-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-panache-hibernate-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-panache-hibernate-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-panache-hibernate-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-panache-hibernate-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-panache-hibernate-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-panache-hibernate-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-panache-hibernate-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-panache-hibernate-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-project-core-extension-codestarts-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-project-core-extension-codestarts-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-project-core-extension-codestarts-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-project-core-extension-codestarts@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-quartz-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-quartz-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-quartz-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-quartz@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-quartz-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-quartz-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-quartz-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-quartz-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-qute-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-qute-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-qute-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-qute@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-qute-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-qute-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-qute-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-qute-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-reactive-datasource-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-reactive-datasource-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-reactive-datasource-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-reactive-datasource@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-reactive-datasource-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-reactive-datasource-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-reactive-datasource-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-reactive-datasource-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-reactive-mssql-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-reactive-mssql-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-reactive-mssql-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-reactive-mssql-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-reactive-mssql-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-reactive-mssql-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-reactive-mssql-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-reactive-mssql-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-reactive-mysql-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-reactive-mysql-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-reactive-mysql-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-reactive-mysql-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-reactive-mysql-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-reactive-mysql-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-reactive-mysql-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-reactive-mysql-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-reactive-pg-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-reactive-pg-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-reactive-pg-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-reactive-pg-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-reactive-pg-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-reactive-pg-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-reactive-pg-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-reactive-pg-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-reactive-routes-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-reactive-routes-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-reactive-routes-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-reactive-routes@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-reactive-routes-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-reactive-routes-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-reactive-routes-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-reactive-routes-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-config-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-config-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-config-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-config@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-config-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-config-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-config-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-config-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-jackson-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-jackson-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-jackson-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-jackson@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-jackson-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-jackson-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-jackson-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-jaxb-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-jaxb-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-jaxb-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-jaxb@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-jaxb-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-jsonb-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-jsonb-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-jsonb-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-jsonb@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-jsonb-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-reactive-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-reactive-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-reactive-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-reactive@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-reactive-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-reactive-jackson-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-reactive-jackson-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-reactive-jackson-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-reactive-jackson@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-client-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-client-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-client-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-client-reactive-jackson-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-data-panache-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-data-panache-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-data-panache-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-data-panache@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-rest-data-panache-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-common-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-common-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-common-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-common-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-jackson-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-jackson-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-jackson-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-jackson@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-jackson-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-jackson-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-jackson-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-jaxb-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-jaxb-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-jaxb-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-jaxb@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-jaxb-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-jsonb-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-jsonb-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-jsonb-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-jsonb@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-jsonb-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-multipart-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-multipart-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-multipart-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-multipart@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-multipart-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-multipart-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-multipart-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-multipart-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-qute-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-qute-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-qute-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-qute@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-qute-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-qute-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-qute-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-qute-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-jackson@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-jackson-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-jackson-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-jackson-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-jackson-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-jackson-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-jackson-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-jackson-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-jackson-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-jackson-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-jaxb-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-jaxb-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-jaxb-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-jaxb@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-jaxb-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-jsonb@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-jsonb-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-jsonb-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-jsonb-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-jsonb-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-jsonb-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-jsonb-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-jsonb-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-jsonb-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-jsonb-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-qute-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-qute-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-qute-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-qute@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-qute-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-qute-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-qute-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-qute-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-server-spi-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-server-spi-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-server-spi-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-server-spi-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-reactive-spi-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-reactive-spi-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-reactive-spi-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-reactive-spi-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-server-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-server-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-server-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-server-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-server-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-resteasy-server-common-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-resteasy-server-common-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-resteasy-server-common-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-resteasy-server-common-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-scheduler-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-scheduler-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-scheduler-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-scheduler@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-scheduler-api-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-scheduler-api-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-scheduler-api-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-scheduler-api@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-scheduler-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-scheduler-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-scheduler-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-scheduler-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-scheduler-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-scheduler-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-scheduler-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-scheduler-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-scheduler-kotlin-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-scheduler-kotlin-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-scheduler-kotlin-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-scheduler-kotlin@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.security.quarkus-security-1.1.4.Final-redhat-00001.jar",
            "product": {
              "name": "io.quarkus.security.quarkus-security-1.1.4.Final-redhat-00001.jar",
              "product_id": "io.quarkus.security.quarkus-security-1.1.4.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.security/quarkus-security@1.1.4.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-security-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-security-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-security-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-security@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-security-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-security-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-security-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-security-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-security-runtime-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-security-runtime-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-security-runtime-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-security-runtime-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-security-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-security-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-security-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-security-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-context-propagation-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-context-propagation-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-context-propagation-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-context-propagation@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-context-propagation-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-context-propagation-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-context-propagation-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-context-propagation-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-context-propagation-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-context-propagation-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-context-propagation-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-context-propagation-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-fault-tolerance-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-fault-tolerance-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-fault-tolerance-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-fault-tolerance@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-fault-tolerance-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-fault-tolerance-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-fault-tolerance-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-fault-tolerance-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-graphql-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-graphql-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-graphql-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-graphql@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-graphql-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-graphql-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-graphql-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-graphql-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-graphql-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-graphql-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-graphql-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-graphql-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-graphql-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-graphql-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-graphql-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-graphql-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-health-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-health-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-health-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-health@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-health-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-health-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-health-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-health-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-health-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-health-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-health-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-health-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-jwt-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-jwt-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-jwt-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-jwt@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-jwt-build-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-jwt-build-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-jwt-build-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-jwt-build@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-jwt-build-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-jwt-build-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-jwt-build-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-jwt-build-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-jwt-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-jwt-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-jwt-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-jwt-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-metrics-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-metrics-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-metrics-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-metrics@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-metrics-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-metrics-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-metrics-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-metrics-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-metrics-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-metrics-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-metrics-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-metrics-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-openapi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-openapi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-openapi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-openapi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-openapi-common-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-openapi-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-openapi-common-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-openapi-common-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-openapi-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-openapi-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-openapi-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-openapi-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-openapi-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-openapi-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-openapi-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-openapi-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-opentracing-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-opentracing-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-opentracing-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-opentracing@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-opentracing-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-opentracing-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-opentracing-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-opentracing-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-reactive-messaging-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-reactive-messaging-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-reactive-messaging-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-reactive-messaging@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-reactive-messaging-amqp-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-reactive-messaging-amqp-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-reactive-messaging-amqp-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-reactive-messaging-amqp@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-reactive-messaging-amqp-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-reactive-messaging-amqp-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-reactive-messaging-amqp-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-reactive-messaging-amqp-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-reactive-messaging-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-reactive-messaging-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-reactive-messaging-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-reactive-messaging-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-reactive-messaging-kafka-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-reactive-messaging-kafka-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-reactive-messaging-kafka-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-reactive-messaging-kafka@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-reactive-messaging-kafka-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-reactive-messaging-kafka-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-reactive-messaging-kafka-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-reactive-messaging-kafka-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-reactive-messaging-kotlin-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-reactive-messaging-kotlin-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-reactive-messaging-kotlin-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-reactive-messaging-kotlin@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-stork-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-stork-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-stork-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-stork@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-smallrye-stork-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-smallrye-stork-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-smallrye-stork-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-smallrye-stork-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-beans-api-5.2.0.SP7-redhat-00001.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-beans-api-5.2.0.SP7-redhat-00001.jar",
              "product_id": "io.quarkus.quarkus-spring-beans-api-5.2.0.SP7-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-beans-api@5.2.0.SP7-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-boot-orm-api-2.1.0.SP1-redhat-00003.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-boot-orm-api-2.1.0.SP1-redhat-00003.jar",
              "product_id": "io.quarkus.quarkus-spring-boot-orm-api-2.1.0.SP1-redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-boot-orm-api@2.1.0.SP1-redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-boot-properties-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-boot-properties-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-boot-properties-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-boot-properties@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-boot-properties-api-2.1.0.SP1-redhat-00003.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-boot-properties-api-2.1.0.SP1-redhat-00003.jar",
              "product_id": "io.quarkus.quarkus-spring-boot-properties-api-2.1.0.SP1-redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-boot-properties-api@2.1.0.SP1-redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-boot-properties-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-boot-properties-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-boot-properties-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-boot-properties-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-cache-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-cache-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-cache-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-cache@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-cache-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-cache-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-cache-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-cache-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-cloud-config-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-cloud-config-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-cloud-config-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-cloud-config-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-cloud-config-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-cloud-config-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-cloud-config-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-cloud-config-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-context-api-5.2.0.SP7-redhat-00001.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-context-api-5.2.0.SP7-redhat-00001.jar",
              "product_id": "io.quarkus.quarkus-spring-context-api-5.2.0.SP7-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-context-api@5.2.0.SP7-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-core-api-5.2.0.SP7-redhat-00001.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-core-api-5.2.0.SP7-redhat-00001.jar",
              "product_id": "io.quarkus.quarkus-spring-core-api-5.2.0.SP7-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-core-api@5.2.0.SP7-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-data-commons-api-2.1.0.SP2-redhat-00002.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-data-commons-api-2.1.0.SP2-redhat-00002.jar",
              "product_id": "io.quarkus.quarkus-spring-data-commons-api-2.1.0.SP2-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-data-commons-api@2.1.0.SP2-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-data-jpa-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-data-jpa-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-data-jpa-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-data-jpa@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-data-jpa-api-2.1.0.SP2-redhat-00002.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-data-jpa-api-2.1.0.SP2-redhat-00002.jar",
              "product_id": "io.quarkus.quarkus-spring-data-jpa-api-2.1.0.SP2-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-data-jpa-api@2.1.0.SP2-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-data-jpa-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-data-jpa-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-data-jpa-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-data-jpa-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-data-rest-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-data-rest-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-data-rest-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-data-rest@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-data-rest-api-2.1.0.SP2-redhat-00002.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-data-rest-api-2.1.0.SP2-redhat-00002.jar",
              "product_id": "io.quarkus.quarkus-spring-data-rest-api-2.1.0.SP2-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-data-rest-api@2.1.0.SP2-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-data-rest-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-data-rest-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-data-rest-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-data-rest-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-di-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-di-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-di-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-di@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-di-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-di-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-di-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-di-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-scheduled-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-scheduled-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-scheduled-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-scheduled@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-scheduled-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-scheduled-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-scheduled-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-scheduled-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-security-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-security-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-security-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-security@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-security-core-api-5.3.0.Final-redhat-00001.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-security-core-api-5.3.0.Final-redhat-00001.jar",
              "product_id": "io.quarkus.quarkus-spring-security-core-api-5.3.0.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-security-core-api@5.3.0.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-security-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-security-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-security-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-security-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-web-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-web-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-web-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-web@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-web-api-5.2.0.SP7-redhat-00001.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-web-api-5.2.0.SP7-redhat-00001.jar",
              "product_id": "io.quarkus.quarkus-spring-web-api-5.2.0.SP7-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-web-api@5.2.0.SP7-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-web-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-web-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-spring-web-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-web-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-spring-webmvc-api-5.2.0.SP7-redhat-00001.jar",
            "product": {
              "name": "io.quarkus.quarkus-spring-webmvc-api-5.2.0.SP7-redhat-00001.jar",
              "product_id": "io.quarkus.quarkus-spring-webmvc-api-5.2.0.SP7-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-spring-webmvc-api@5.2.0.SP7-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-swagger-ui-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-swagger-ui-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-swagger-ui-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-swagger-ui@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-swagger-ui-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-swagger-ui-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-swagger-ui-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-swagger-ui-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-transaction-annotations-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-transaction-annotations-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-transaction-annotations-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-transaction-annotations@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-undertow-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-undertow-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-undertow-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-undertow@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-undertow-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-undertow-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-undertow-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-undertow-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-undertow-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-undertow-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-undertow-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-undertow-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-vertx-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-vertx-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-vertx-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-vertx@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-vertx-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-vertx-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-vertx-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-vertx-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-vertx-http-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-vertx-http-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-vertx-http-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-vertx-http@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-vertx-http-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-vertx-http-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-vertx-http-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-vertx-http-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-vertx-http-deployment-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-vertx-http-deployment-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-vertx-http-deployment-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-vertx-http-deployment-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-vertx-http-dev-console-runtime-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-vertx-http-dev-console-runtime-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-vertx-http-dev-console-runtime-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-vertx-http-dev-console-runtime-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-vertx-http-dev-console-spi-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-vertx-http-dev-console-spi-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-vertx-http-dev-console-spi-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-vertx-http-dev-console-spi@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-vertx-latebound-mdc-provider-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-vertx-latebound-mdc-provider-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-vertx-latebound-mdc-provider-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-vertx-latebound-mdc-provider@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-websockets-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-websockets-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-websockets-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-websockets@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-websockets-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-websockets-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-websockets-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-websockets-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-websockets-client-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-websockets-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-websockets-client-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-websockets-client-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.quarkus-websockets-deployment-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.quarkus-websockets-deployment-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.quarkus-websockets-deployment-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus/quarkus-websockets-deployment@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.quartz-scheduler.quartz-2.3.2.redhat-00007.jar",
            "product": {
              "name": "org.quartz-scheduler.quartz-2.3.2.redhat-00007.jar",
              "product_id": "org.quartz-scheduler.quartz-2.3.2.redhat-00007.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.quartz-scheduler/quartz@2.3.2.redhat-00007?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.qute.qute-core-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.qute.qute-core-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.qute.qute-core-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.qute/qute-core@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.qute.qute-generator-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.qute.qute-generator-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.qute.qute-generator-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.qute/qute-generator@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.reactivestreams.reactive-streams-1.0.3.redhat-00005.jar",
            "product": {
              "name": "org.reactivestreams.reactive-streams-1.0.3.redhat-00005.jar",
              "product_id": "org.reactivestreams.reactive-streams-1.0.3.redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.reactivestreams/reactive-streams@1.0.3.redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.projectreactor.reactor-core-3.2.22.RELEASE.jar",
            "product": {
              "name": "io.projectreactor.reactor-core-3.2.22.RELEASE.jar",
              "product_id": "io.projectreactor.reactor-core-3.2.22.RELEASE.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.projectreactor/reactor-core@3.2.22.RELEASE?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.aesh.readline-2.2.0.redhat-00001.jar",
            "product": {
              "name": "org.aesh.readline-2.2.0.redhat-00001.jar",
              "product_id": "org.aesh.readline-2.2.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.aesh/readline@2.2.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.resteasy.resteasy-cdi-4.7.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.resteasy.resteasy-cdi-4.7.9.Final-redhat-00001.jar",
              "product_id": "org.jboss.resteasy.resteasy-cdi-4.7.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.resteasy/resteasy-cdi@4.7.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.resteasy.resteasy-client-4.7.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.resteasy.resteasy-client-4.7.9.Final-redhat-00001.jar",
              "product_id": "org.jboss.resteasy.resteasy-client-4.7.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.resteasy/resteasy-client@4.7.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.resteasy.resteasy-client-api-4.7.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.resteasy.resteasy-client-api-4.7.9.Final-redhat-00001.jar",
              "product_id": "org.jboss.resteasy.resteasy-client-api-4.7.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.resteasy/resteasy-client-api@4.7.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.resteasy.resteasy-client-microprofile-4.7.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.resteasy.resteasy-client-microprofile-4.7.9.Final-redhat-00001.jar",
              "product_id": "org.jboss.resteasy.resteasy-client-microprofile-4.7.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.resteasy/resteasy-client-microprofile@4.7.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.resteasy.resteasy-client-microprofile-base-4.7.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.resteasy.resteasy-client-microprofile-base-4.7.9.Final-redhat-00001.jar",
              "product_id": "org.jboss.resteasy.resteasy-client-microprofile-base-4.7.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.resteasy/resteasy-client-microprofile-base@4.7.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.resteasy.resteasy-core-4.7.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.resteasy.resteasy-core-4.7.9.Final-redhat-00001.jar",
              "product_id": "org.jboss.resteasy.resteasy-core-4.7.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.resteasy/resteasy-core@4.7.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.resteasy.resteasy-core-spi-4.7.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.resteasy.resteasy-core-spi-4.7.9.Final-redhat-00001.jar",
              "product_id": "org.jboss.resteasy.resteasy-core-spi-4.7.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.resteasy/resteasy-core-spi@4.7.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.resteasy.resteasy-jackson2-provider-4.7.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.resteasy.resteasy-jackson2-provider-4.7.9.Final-redhat-00001.jar",
              "product_id": "org.jboss.resteasy.resteasy-jackson2-provider-4.7.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.resteasy/resteasy-jackson2-provider@4.7.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.resteasy.resteasy-jaxb-provider-4.7.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.resteasy.resteasy-jaxb-provider-4.7.9.Final-redhat-00001.jar",
              "product_id": "org.jboss.resteasy.resteasy-jaxb-provider-4.7.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.resteasy/resteasy-jaxb-provider@4.7.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.resteasy.resteasy-json-binding-provider-4.7.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.resteasy.resteasy-json-binding-provider-4.7.9.Final-redhat-00001.jar",
              "product_id": "org.jboss.resteasy.resteasy-json-binding-provider-4.7.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.resteasy/resteasy-json-binding-provider@4.7.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.resteasy.resteasy-json-p-provider-4.7.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.resteasy.resteasy-json-p-provider-4.7.9.Final-redhat-00001.jar",
              "product_id": "org.jboss.resteasy.resteasy-json-p-provider-4.7.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.resteasy/resteasy-json-p-provider@4.7.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.resteasy.resteasy-multipart-provider-4.7.9.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.resteasy.resteasy-multipart-provider-4.7.9.Final-redhat-00001.jar",
              "product_id": "org.jboss.resteasy.resteasy-multipart-provider-4.7.9.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.resteasy/resteasy-multipart-provider@4.7.9.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.resteasy.reactive.resteasy-reactive-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.resteasy.reactive.resteasy-reactive-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.resteasy.reactive.resteasy-reactive-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.resteasy.reactive/resteasy-reactive@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.resteasy.reactive.resteasy-reactive-client-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.resteasy.reactive.resteasy-reactive-client-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.resteasy.reactive.resteasy-reactive-client-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.resteasy.reactive/resteasy-reactive-client@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.resteasy.reactive.resteasy-reactive-client-processor-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.resteasy.reactive.resteasy-reactive-client-processor-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.resteasy.reactive.resteasy-reactive-client-processor-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.resteasy.reactive/resteasy-reactive-client-processor@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.resteasy.reactive.resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.resteasy.reactive.resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.resteasy.reactive.resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.resteasy.reactive/resteasy-reactive-common@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.resteasy.reactive.resteasy-reactive-common-processor-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.resteasy.reactive.resteasy-reactive-common-processor-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.resteasy.reactive.resteasy-reactive-common-processor-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.resteasy.reactive/resteasy-reactive-common-processor@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.resteasy.reactive.resteasy-reactive-common-types-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.resteasy.reactive.resteasy-reactive-common-types-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.resteasy.reactive.resteasy-reactive-common-types-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.resteasy.reactive/resteasy-reactive-common-types@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.resteasy.reactive.resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.resteasy.reactive.resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.resteasy.reactive.resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.resteasy.reactive/resteasy-reactive-jackson@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.resteasy.reactive.resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.resteasy.reactive.resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.resteasy.reactive.resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.resteasy.reactive/resteasy-reactive-jsonb@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.resteasy.reactive.resteasy-reactive-processor-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.resteasy.reactive.resteasy-reactive-processor-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.resteasy.reactive.resteasy-reactive-processor-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.resteasy.reactive/resteasy-reactive-processor@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.quarkus.resteasy.reactive.resteasy-reactive-vertx-2.13.8.Final-redhat-00005.jar",
            "product": {
              "name": "io.quarkus.resteasy.reactive.resteasy-reactive-vertx-2.13.8.Final-redhat-00005.jar",
              "product_id": "io.quarkus.resteasy.reactive.resteasy-reactive-vertx-2.13.8.Final-redhat-00005.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.quarkus.resteasy.reactive/resteasy-reactive-vertx@2.13.8.Final-redhat-00005?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.rocksdb.rocksdbjni-6.29.4.redhat-00003.jar",
            "product": {
              "name": "org.rocksdb.rocksdbjni-6.29.4.redhat-00003.jar",
              "product_id": "org.rocksdb.rocksdbjni-6.29.4.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.rocksdb/rocksdbjni@6.29.4.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.reactivex.rxjava3.rxjava-3.1.4.Final-redhat-00001.jar",
            "product": {
              "name": "io.reactivex.rxjava3.rxjava-3.1.4.Final-redhat-00001.jar",
              "product_id": "io.reactivex.rxjava3.rxjava-3.1.4.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.reactivex.rxjava3/rxjava@3.1.4.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.dekorate.s2i-annotations-2.11.3.redhat-00001.jar",
            "product": {
              "name": "io.dekorate.s2i-annotations-2.11.3.redhat-00001.jar",
              "product_id": "io.dekorate.s2i-annotations-2.11.3.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.dekorate/s2i-annotations@2.11.3.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.ongres.stringprep.saslprep-1.1.0.redhat-00002.jar",
            "product": {
              "name": "com.ongres.stringprep.saslprep-1.1.0.redhat-00002.jar",
              "product_id": "com.ongres.stringprep.saslprep-1.1.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.ongres.stringprep/saslprep@1.1.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.dekorate.servicebinding-annotations-2.11.3.redhat-00001-noapt.jar",
            "product": {
              "name": "io.dekorate.servicebinding-annotations-2.11.3.redhat-00001-noapt.jar",
              "product_id": "io.dekorate.servicebinding-annotations-2.11.3.redhat-00001-noapt.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.dekorate/servicebinding-annotations@2.11.3.redhat-00001?classifier=noapt\u0026repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.shrinkwrap.shrinkwrap-api-1.2.6.jar",
            "product": {
              "name": "org.jboss.shrinkwrap.shrinkwrap-api-1.2.6.jar",
              "product_id": "org.jboss.shrinkwrap.shrinkwrap-api-1.2.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.shrinkwrap/shrinkwrap-api@1.2.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.shrinkwrap.shrinkwrap-impl-base-1.2.6.jar",
            "product": {
              "name": "org.jboss.shrinkwrap.shrinkwrap-impl-base-1.2.6.jar",
              "product_id": "org.jboss.shrinkwrap.shrinkwrap-impl-base-1.2.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.shrinkwrap/shrinkwrap-impl-base@1.2.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-3.1.3.jar",
            "product": {
              "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-3.1.3.jar",
              "product_id": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-3.1.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.shrinkwrap.resolver/shrinkwrap-resolver-api@3.1.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-3.1.3.jar",
            "product": {
              "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-3.1.3.jar",
              "product_id": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-3.1.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.shrinkwrap.resolver/shrinkwrap-resolver-api-maven@3.1.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-archive-3.1.3.jar",
            "product": {
              "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-archive-3.1.3.jar",
              "product_id": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-archive-3.1.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.shrinkwrap.resolver/shrinkwrap-resolver-api-maven-archive@3.1.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-impl-maven-archive-3.1.3.jar",
            "product": {
              "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-impl-maven-archive-3.1.3.jar",
              "product_id": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-impl-maven-archive-3.1.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.shrinkwrap.resolver/shrinkwrap-resolver-impl-maven-archive@3.1.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-3.1.3.jar",
            "product": {
              "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-3.1.3.jar",
              "product_id": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-3.1.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.shrinkwrap.resolver/shrinkwrap-resolver-spi@3.1.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-maven-archive-3.1.3.jar",
            "product": {
              "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-maven-archive-3.1.3.jar",
              "product_id": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-maven-archive-3.1.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.shrinkwrap.resolver/shrinkwrap-resolver-spi-maven-archive@3.1.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.shrinkwrap.shrinkwrap-spi-1.2.6.jar",
            "product": {
              "name": "org.jboss.shrinkwrap.shrinkwrap-spi-1.2.6.jar",
              "product_id": "org.jboss.shrinkwrap.shrinkwrap-spi-1.2.6.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.shrinkwrap/shrinkwrap-spi@1.2.6?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.prometheus.simpleclient-0.15.0.redhat-00001.jar",
            "product": {
              "name": "io.prometheus.simpleclient-0.15.0.redhat-00001.jar",
              "product_id": "io.prometheus.simpleclient-0.15.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.prometheus/simpleclient@0.15.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.prometheus.simpleclient_common-0.15.0.redhat-00001.jar",
            "product": {
              "name": "io.prometheus.simpleclient_common-0.15.0.redhat-00001.jar",
              "product_id": "io.prometheus.simpleclient_common-0.15.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.prometheus/simpleclient_common@0.15.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.prometheus.simpleclient_tracer_common-0.15.0.redhat-00001.jar",
            "product": {
              "name": "io.prometheus.simpleclient_tracer_common-0.15.0.redhat-00001.jar",
              "product_id": "io.prometheus.simpleclient_tracer_common-0.15.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.prometheus/simpleclient_tracer_common@0.15.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.prometheus.simpleclient_tracer_otel-0.15.0.redhat-00001.jar",
            "product": {
              "name": "io.prometheus.simpleclient_tracer_otel-0.15.0.redhat-00001.jar",
              "product_id": "io.prometheus.simpleclient_tracer_otel-0.15.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.prometheus/simpleclient_tracer_otel@0.15.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.prometheus.simpleclient_tracer_otel_agent-0.15.0.redhat-00001.jar",
            "product": {
              "name": "io.prometheus.simpleclient_tracer_otel_agent-0.15.0.redhat-00001.jar",
              "product_id": "io.prometheus.simpleclient_tracer_otel_agent-0.15.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.prometheus/simpleclient_tracer_otel_agent@0.15.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.slf4j.slf4j-api-1.7.36.redhat-00003.jar",
            "product": {
              "name": "org.slf4j.slf4j-api-1.7.36.redhat-00003.jar",
              "product_id": "org.slf4j.slf4j-api-1.7.36.redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.slf4j/slf4j-api@1.7.36.redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.jboss.slf4j.slf4j-jboss-logmanager-1.2.0.Final-redhat-00001.jar",
            "product": {
              "name": "org.jboss.slf4j.slf4j-jboss-logmanager-1.2.0.Final-redhat-00001.jar",
              "product_id": "org.jboss.slf4j.slf4j-jboss-logmanager-1.2.0.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.jboss.slf4j/slf4j-jboss-logmanager@1.2.0.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.common.smallrye-common-annotation-1.13.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.common.smallrye-common-annotation-1.13.1.redhat-00001.jar",
              "product_id": "io.smallrye.common.smallrye-common-annotation-1.13.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.common/smallrye-common-annotation@1.13.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.common.smallrye-common-classloader-1.13.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.common.smallrye-common-classloader-1.13.1.redhat-00001.jar",
              "product_id": "io.smallrye.common.smallrye-common-classloader-1.13.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.common/smallrye-common-classloader@1.13.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.common.smallrye-common-constraint-1.13.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.common.smallrye-common-constraint-1.13.1.redhat-00001.jar",
              "product_id": "io.smallrye.common.smallrye-common-constraint-1.13.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.common/smallrye-common-constraint@1.13.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.common.smallrye-common-expression-1.13.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.common.smallrye-common-expression-1.13.1.redhat-00001.jar",
              "product_id": "io.smallrye.common.smallrye-common-expression-1.13.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.common/smallrye-common-expression@1.13.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.common.smallrye-common-function-1.13.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.common.smallrye-common-function-1.13.1.redhat-00001.jar",
              "product_id": "io.smallrye.common.smallrye-common-function-1.13.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.common/smallrye-common-function@1.13.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.common.smallrye-common-io-1.13.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.common.smallrye-common-io-1.13.1.redhat-00001.jar",
              "product_id": "io.smallrye.common.smallrye-common-io-1.13.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.common/smallrye-common-io@1.13.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.common.smallrye-common-os-1.13.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.common.smallrye-common-os-1.13.1.redhat-00001.jar",
              "product_id": "io.smallrye.common.smallrye-common-os-1.13.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.common/smallrye-common-os@1.13.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.common.smallrye-common-version-1.13.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.common.smallrye-common-version-1.13.1.redhat-00001.jar",
              "product_id": "io.smallrye.common.smallrye-common-version-1.13.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.common/smallrye-common-version@1.13.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.common.smallrye-common-vertx-context-1.13.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.common.smallrye-common-vertx-context-1.13.1.redhat-00001.jar",
              "product_id": "io.smallrye.common.smallrye-common-vertx-context-1.13.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.common/smallrye-common-vertx-context@1.13.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.config.smallrye-config-2.12.3.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.config.smallrye-config-2.12.3.redhat-00001.jar",
              "product_id": "io.smallrye.config.smallrye-config-2.12.3.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.config/smallrye-config@2.12.3.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.config.smallrye-config-common-2.12.3.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.config.smallrye-config-common-2.12.3.redhat-00001.jar",
              "product_id": "io.smallrye.config.smallrye-config-common-2.12.3.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.config/smallrye-config-common@2.12.3.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.config.smallrye-config-core-2.12.3.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.config.smallrye-config-core-2.12.3.redhat-00001.jar",
              "product_id": "io.smallrye.config.smallrye-config-core-2.12.3.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.config/smallrye-config-core@2.12.3.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.config.smallrye-config-source-yaml-2.12.3.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.config.smallrye-config-source-yaml-2.12.3.redhat-00001.jar",
              "product_id": "io.smallrye.config.smallrye-config-source-yaml-2.12.3.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.config/smallrye-config-source-yaml@2.12.3.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.config.smallrye-config-validator-2.12.3.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.config.smallrye-config-validator-2.12.3.redhat-00001.jar",
              "product_id": "io.smallrye.config.smallrye-config-validator-2.12.3.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.config/smallrye-config-validator@2.12.3.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-context-propagation-1.2.2.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-context-propagation-1.2.2.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-context-propagation-1.2.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-context-propagation@1.2.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-context-propagation-api-1.2.2.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-context-propagation-api-1.2.2.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-context-propagation-api-1.2.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-context-propagation-api@1.2.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-context-propagation-jta-1.2.2.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-context-propagation-jta-1.2.2.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-context-propagation-jta-1.2.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-context-propagation-jta@1.2.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-context-propagation-storage-1.2.2.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-context-propagation-storage-1.2.2.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-context-propagation-storage-1.2.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-context-propagation-storage@1.2.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-fault-tolerance-5.5.0.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-fault-tolerance-5.5.0.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-fault-tolerance-5.5.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-fault-tolerance@5.5.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-fault-tolerance-api-5.5.0.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-fault-tolerance-api-5.5.0.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-fault-tolerance-api-5.5.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-fault-tolerance-api@5.5.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-fault-tolerance-autoconfig-core-5.5.0.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-fault-tolerance-autoconfig-core-5.5.0.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-fault-tolerance-autoconfig-core-5.5.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-fault-tolerance-autoconfig-core@5.5.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-fault-tolerance-context-propagation-5.5.0.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-fault-tolerance-context-propagation-5.5.0.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-fault-tolerance-context-propagation-5.5.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-fault-tolerance-context-propagation@5.5.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-fault-tolerance-core-5.5.0.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-fault-tolerance-core-5.5.0.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-fault-tolerance-core-5.5.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-fault-tolerance-core@5.5.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-fault-tolerance-mutiny-5.5.0.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-fault-tolerance-mutiny-5.5.0.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-fault-tolerance-mutiny-5.5.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-fault-tolerance-mutiny@5.5.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-fault-tolerance-tracing-propagation-5.5.0.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-fault-tolerance-tracing-propagation-5.5.0.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-fault-tolerance-tracing-propagation-5.5.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-fault-tolerance-tracing-propagation@5.5.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-fault-tolerance-vertx-5.5.0.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-fault-tolerance-vertx-5.5.0.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-fault-tolerance-vertx-5.5.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-fault-tolerance-vertx@5.5.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-graphql-1.7.2.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-graphql-1.7.2.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-graphql-1.7.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-graphql@1.7.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-graphql-api-1.7.2.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-graphql-api-1.7.2.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-graphql-api-1.7.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-graphql-api@1.7.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-graphql-cdi-1.7.2.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-graphql-cdi-1.7.2.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-graphql-cdi-1.7.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-graphql-cdi@1.7.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-graphql-client-1.7.2.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-graphql-client-1.7.2.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-graphql-client-1.7.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-graphql-client@1.7.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-graphql-client-api-1.7.2.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-graphql-client-api-1.7.2.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-graphql-client-api-1.7.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-graphql-client-api@1.7.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-graphql-client-implementation-vertx-1.7.2.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-graphql-client-implementation-vertx-1.7.2.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-graphql-client-implementation-vertx-1.7.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-graphql-client-implementation-vertx@1.7.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-graphql-schema-builder-1.7.2.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-graphql-schema-builder-1.7.2.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-graphql-schema-builder-1.7.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-graphql-schema-builder@1.7.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-graphql-schema-model-1.7.2.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-graphql-schema-model-1.7.2.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-graphql-schema-model-1.7.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-graphql-schema-model@1.7.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-graphql-ui-graphiql-1.7.2.jar",
            "product": {
              "name": "io.smallrye.smallrye-graphql-ui-graphiql-1.7.2.jar",
              "product_id": "io.smallrye.smallrye-graphql-ui-graphiql-1.7.2.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-graphql-ui-graphiql@1.7.2?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-health-3.3.0.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-health-3.3.0.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-health-3.3.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-health@3.3.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-health-api-3.3.0.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-health-api-3.3.0.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-health-api-3.3.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-health-api@3.3.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-health-provided-checks-3.3.0.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-health-provided-checks-3.3.0.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-health-provided-checks-3.3.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-health-provided-checks@3.3.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-health-ui-3.3.0.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-health-ui-3.3.0.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-health-ui-3.3.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-health-ui@3.3.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-jwt-3.5.4.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-jwt-3.5.4.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-jwt-3.5.4.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-jwt@3.5.4.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-jwt-build-3.5.4.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-jwt-build-3.5.4.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-jwt-build-3.5.4.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-jwt-build@3.5.4.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-jwt-common-3.5.4.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-jwt-common-3.5.4.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-jwt-common-3.5.4.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-jwt-common@3.5.4.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-metrics-3.0.5.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-metrics-3.0.5.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-metrics-3.0.5.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-metrics@3.0.5.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-amqp-client-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-amqp-client-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-amqp-client-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-amqp-client@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-auth-common-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-auth-common-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-auth-common-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-auth-common@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-bridge-common-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-bridge-common-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-bridge-common-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-bridge-common@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-core-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-core-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-core-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-core@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-mail-client-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-mail-client-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-mail-client-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-mail-client@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-mssql-client-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-mssql-client-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-mssql-client-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-mssql-client@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-mysql-client-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-mysql-client-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-mysql-client-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-mysql-client@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-pg-client-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-pg-client-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-pg-client-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-pg-client@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-runtime-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-runtime-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-runtime-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-runtime@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-sql-client-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-sql-client-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-sql-client-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-sql-client@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-uri-template-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-uri-template-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-uri-template-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-uri-template@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-web-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-web-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-web-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-web@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-web-client-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-web-client-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-web-client-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-web-client@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-mutiny-vertx-web-common-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-mutiny-vertx-web-common-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-mutiny-vertx-web-common-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-mutiny-vertx-web-common@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-open-api-core-2.2.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-open-api-core-2.2.1.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-open-api-core-2.2.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-open-api-core@2.2.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-open-api-jaxrs-2.2.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-open-api-jaxrs-2.2.1.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-open-api-jaxrs-2.2.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-open-api-jaxrs@2.2.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-open-api-spring-2.2.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-open-api-spring-2.2.1.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-open-api-spring-2.2.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-open-api-spring@2.2.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-open-api-ui-2.2.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-open-api-ui-2.2.1.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-open-api-ui-2.2.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-open-api-ui@2.2.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-open-api-vertx-2.2.1.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.smallrye-open-api-vertx-2.2.1.redhat-00001.jar",
              "product_id": "io.smallrye.smallrye-open-api-vertx-2.2.1.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-open-api-vertx@2.2.1.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-opentracing-2.1.1.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-opentracing-2.1.1.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-opentracing-2.1.1.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-opentracing@2.1.1.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.smallrye-opentracing-contrib-2.1.1.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.smallrye-opentracing-contrib-2.1.1.redhat-00002.jar",
              "product_id": "io.smallrye.smallrye-opentracing-contrib-2.1.1.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye/smallrye-opentracing-contrib@2.1.1.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-reactive-converter-api-2.7.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-reactive-converter-api-2.7.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-reactive-converter-api-2.7.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-reactive-converter-api@2.7.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-reactive-converter-mutiny-2.7.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-reactive-converter-mutiny-2.7.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-reactive-converter-mutiny-2.7.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-reactive-converter-mutiny@2.7.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-reactive-messaging-amqp-3.21.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-reactive-messaging-amqp-3.21.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-reactive-messaging-amqp-3.21.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-reactive-messaging-amqp@3.21.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-reactive-messaging-api-3.21.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-reactive-messaging-api-3.21.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-reactive-messaging-api-3.21.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-reactive-messaging-api@3.21.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-reactive-messaging-health-3.21.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-reactive-messaging-health-3.21.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-reactive-messaging-health-3.21.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-reactive-messaging-health@3.21.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-reactive-messaging-kafka-3.21.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-reactive-messaging-kafka-3.21.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-reactive-messaging-kafka-3.21.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-reactive-messaging-kafka@3.21.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-reactive-messaging-kafka-api-3.21.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-reactive-messaging-kafka-api-3.21.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-reactive-messaging-kafka-api-3.21.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-reactive-messaging-kafka-api@3.21.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.smallrye-reactive-messaging-provider-3.21.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.smallrye-reactive-messaging-provider-3.21.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.smallrye-reactive-messaging-provider-3.21.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/smallrye-reactive-messaging-provider@3.21.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.yaml.snakeyaml-1.33.0.redhat-00002.jar",
            "product": {
              "name": "org.yaml.snakeyaml-1.33.0.redhat-00002.jar",
              "product_id": "org.yaml.snakeyaml-1.33.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.yaml/snakeyaml@1.33.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.xerial.snappy.snappy-java-1.1.8.4-redhat-00003.jar",
            "product": {
              "name": "org.xerial.snappy.snappy-java-1.1.8.4-redhat-00003.jar",
              "product_id": "org.xerial.snappy.snappy-java-1.1.8.4-redhat-00003.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.xerial.snappy/snappy-java@1.1.8.4-redhat-00003?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "net.spy.spymemcached-2.12.1.jar",
            "product": {
              "name": "net.spy.spymemcached-2.12.1.jar",
              "product_id": "net.spy.spymemcached-2.12.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/net.spy/spymemcached@2.12.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.sshd.sshd-common-2.9.2.redhat-00001.jar",
            "product": {
              "name": "org.apache.sshd.sshd-common-2.9.2.redhat-00001.jar",
              "product_id": "org.apache.sshd.sshd-common-2.9.2.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.sshd/sshd-common@2.9.2.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.stork.stork-api-1.1.2.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.stork.stork-api-1.1.2.redhat-00002.jar",
              "product_id": "io.smallrye.stork.stork-api-1.1.2.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.stork/stork-api@1.1.2.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.stork.stork-core-1.1.2.redhat-00002.jar",
            "product": {
              "name": "io.smallrye.stork.stork-core-1.1.2.redhat-00002.jar",
              "product_id": "io.smallrye.stork.stork-core-1.1.2.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.stork/stork-core@1.1.2.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.strimzi.strimzi-test-container-0.100.0.jar",
            "product": {
              "name": "io.strimzi.strimzi-test-container-0.100.0.jar",
              "product_id": "io.strimzi.strimzi-test-container-0.100.0.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.strimzi/strimzi-test-container@0.100.0?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.ongres.stringprep.stringprep-1.1.0.redhat-00002.jar",
            "product": {
              "name": "com.ongres.stringprep.stringprep-1.1.0.redhat-00002.jar",
              "product_id": "com.ongres.stringprep.stringprep-1.1.0.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.ongres.stringprep/stringprep@1.1.0.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.testcontainers.testcontainers-1.17.3.jar",
            "product": {
              "name": "org.testcontainers.testcontainers-1.17.3.jar",
              "product_id": "org.testcontainers.testcontainers-1.17.3.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.testcontainers/testcontainers@1.17.3?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.glassfish.jaxb.txw2-2.3.3.b02-redhat-00004.jar",
            "product": {
              "name": "org.glassfish.jaxb.txw2-2.3.3.b02-redhat-00004.jar",
              "product_id": "org.glassfish.jaxb.txw2-2.3.3.b02-redhat-00004.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.glassfish.jaxb/txw2@2.3.3.b02-redhat-00004?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.velocity.velocity-engine-core-2.3.0.redhat-00001.jar",
            "product": {
              "name": "org.apache.velocity.velocity-engine-core-2.3.0.redhat-00001.jar",
              "product_id": "org.apache.velocity.velocity-engine-core-2.3.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.velocity/velocity-engine-core@2.3.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-amqp-client-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-amqp-client-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-amqp-client-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-amqp-client@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-auth-common-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-auth-common-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-auth-common-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-auth-common@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-bridge-common-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-bridge-common-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-bridge-common-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-bridge-common@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-codegen-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-codegen-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-codegen-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-codegen@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-core-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-core-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-core-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-core@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-grpc-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-grpc-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-grpc-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-grpc@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-kafka-client-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-kafka-client-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-kafka-client-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-kafka-client@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-mail-client-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-mail-client-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-mail-client-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-mail-client@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-mssql-client-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-mssql-client-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-mssql-client-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-mssql-client@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.smallrye.reactive.vertx-mutiny-generator-2.27.0.redhat-00001.jar",
            "product": {
              "name": "io.smallrye.reactive.vertx-mutiny-generator-2.27.0.redhat-00001.jar",
              "product_id": "io.smallrye.reactive.vertx-mutiny-generator-2.27.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.smallrye.reactive/vertx-mutiny-generator@2.27.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-mysql-client-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-mysql-client-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-mysql-client-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-mysql-client@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-pg-client-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-pg-client-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-pg-client-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-pg-client@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-proton-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-proton-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-proton-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-proton@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-sql-client-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-sql-client-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-sql-client-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-sql-client@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-uri-template-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-uri-template-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-uri-template-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-uri-template@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-web-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-web-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-web-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-web@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-web-client-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-web-client-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-web-client-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-web-client@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.vertx.vertx-web-common-4.3.4.redhat-00008.jar",
            "product": {
              "name": "io.vertx.vertx-web-common-4.3.4.redhat-00008.jar",
              "product_id": "io.vertx.vertx-web-common-4.3.4.redhat-00008.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.vertx/vertx-web-common@4.3.4.redhat-00008?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.wagon.wagon-file-3.5.1.jar",
            "product": {
              "name": "org.apache.maven.wagon.wagon-file-3.5.1.jar",
              "product_id": "org.apache.maven.wagon.wagon-file-3.5.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven.wagon/wagon-file@3.5.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.wagon.wagon-http-3.5.1.jar",
            "product": {
              "name": "org.apache.maven.wagon.wagon-http-3.5.1.jar",
              "product_id": "org.apache.maven.wagon.wagon-http-3.5.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven.wagon/wagon-http@3.5.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.wagon.wagon-http-shared-3.5.1.jar",
            "product": {
              "name": "org.apache.maven.wagon.wagon-http-shared-3.5.1.jar",
              "product_id": "org.apache.maven.wagon.wagon-http-shared-3.5.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven.wagon/wagon-http-shared@3.5.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.apache.maven.wagon.wagon-provider-api-3.5.1.jar",
            "product": {
              "name": "org.apache.maven.wagon.wagon-provider-api-3.5.1.jar",
              "product_id": "org.apache.maven.wagon.wagon-provider-api-3.5.1.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.apache.maven.wagon/wagon-provider-api@3.5.1?type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.common.wildfly-common-1.5.4.Final-format-001-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.common.wildfly-common-1.5.4.Final-format-001-redhat-00001.jar",
              "product_id": "org.wildfly.common.wildfly-common-1.5.4.Final-format-001-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.common/wildfly-common@1.5.4.Final-format-001-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-asn1-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-asn1-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-asn1-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-asn1@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-auth-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-auth-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-auth-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-auth@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-auth-server-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-auth-server-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-auth-server-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-auth-server@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-base-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-base-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-base-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-base@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-credential-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-credential-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-credential-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-credential@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-http-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-http-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-http-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-http@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-keystore-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-keystore-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-keystore-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-keystore@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-mechanism-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-mechanism-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-mechanism-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-mechanism@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-mechanism-digest-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-mechanism-digest-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-mechanism-digest-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-mechanism-digest@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-mechanism-gssapi-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-mechanism-gssapi-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-mechanism-gssapi-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-mechanism-gssapi@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-mechanism-oauth2-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-mechanism-oauth2-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-mechanism-oauth2-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-mechanism-oauth2@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-mechanism-scram-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-mechanism-scram-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-mechanism-scram-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-mechanism-scram@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-password-impl-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-password-impl-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-password-impl-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-password-impl@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-permission-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-permission-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-permission-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-permission@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-provider-util-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-provider-util-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-provider-util-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-provider-util@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-sasl-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-sasl-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-sasl-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-sasl@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-sasl-digest-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-sasl-digest-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-sasl-digest-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-sasl-digest@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-sasl-external-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-sasl-external-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-sasl-external-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-sasl-external@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-sasl-gs2-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-sasl-gs2-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-sasl-gs2-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-sasl-gs2@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-sasl-gssapi-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-sasl-gssapi-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-sasl-gssapi-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-sasl-gssapi@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-sasl-oauth2-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-sasl-oauth2-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-sasl-oauth2-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-sasl-oauth2@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-sasl-plain-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-sasl-plain-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-sasl-plain-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-sasl-plain@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-sasl-scram-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-sasl-scram-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-sasl-scram-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-sasl-scram@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-security-manager-action-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-security-manager-action-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-security-manager-action-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-security-manager-action@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-ssl-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-ssl-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-ssl-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-ssl@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-util-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-util-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-util-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-util@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-x500-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-x500-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-x500-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-x500@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-x500-cert-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-x500-cert-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-x500-cert-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-x500-cert@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.wildfly.security.wildfly-elytron-x500-cert-util-1.20.1.Final-redhat-00001.jar",
            "product": {
              "name": "org.wildfly.security.wildfly-elytron-x500-cert-util-1.20.1.Final-redhat-00001.jar",
              "product_id": "org.wildfly.security.wildfly-elytron-x500-cert-util-1.20.1.Final-redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.wildfly.security/wildfly-elytron-x500-cert-util@1.20.1.Final-redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "org.eclipse.yasson-1.0.11.redhat-00002.jar",
            "product": {
              "name": "org.eclipse.yasson-1.0.11.redhat-00002.jar",
              "product_id": "org.eclipse.yasson-1.0.11.redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/org.eclipse/yasson@1.0.11.redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "io.fabric8.zjsonpatch-0.3.0.redhat-00001.jar",
            "product": {
              "name": "io.fabric8.zjsonpatch-0.3.0.redhat-00001.jar",
              "product_id": "io.fabric8.zjsonpatch-0.3.0.redhat-00001.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/io.fabric8/zjsonpatch@0.3.0.redhat-00001?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          },
          {
            "category": "product_version",
            "name": "com.github.luben.zstd-jni-1.5.2.3-redhat-00002.jar",
            "product": {
              "name": "com.github.luben.zstd-jni-1.5.2.3-redhat-00002.jar",
              "product_id": "com.github.luben.zstd-jni-1.5.2.3-redhat-00002.jar",
              "product_identification_helper": {
                "purl": "pkg:maven/com.github.luben/zstd-jni@1.5.2.3-redhat-00002?repository_url=https://maven.repository.redhat.com/ga/\u0026type=jar"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "antlr.antlr-2.7.7.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:antlr.antlr-2.7.7.jar"
        },
        "product_reference": "antlr.antlr-2.7.7.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aopalliance.aopalliance-1.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:aopalliance.aopalliance-1.0.jar"
        },
        "product_reference": "aopalliance.aopalliance-1.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "biz.aQute.bnd.biz.aQute.bnd.transform-6.3.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:biz.aQute.bnd.biz.aQute.bnd.transform-6.3.1.jar"
        },
        "product_reference": "biz.aQute.bnd.biz.aQute.bnd.transform-6.3.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.aayushatharva.brotli4j.brotli4j-1.8.0.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.aayushatharva.brotli4j.brotli4j-1.8.0.redhat-00003.jar"
        },
        "product_reference": "com.aayushatharva.brotli4j.brotli4j-1.8.0.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.aayushatharva.brotli4j.native-linux-x86_64-1.8.0.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.aayushatharva.brotli4j.native-linux-x86_64-1.8.0.redhat-00003.jar"
        },
        "product_reference": "com.aayushatharva.brotli4j.native-linux-x86_64-1.8.0.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.cronutils.cron-utils-9.2.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.cronutils.cron-utils-9.2.0.redhat-00001.jar"
        },
        "product_reference": "com.cronutils.cron-utils-9.2.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.fasterxml.classmate-1.5.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.classmate-1.5.1.redhat-00001.jar"
        },
        "product_reference": "com.fasterxml.classmate-1.5.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.fasterxml.jackson.core.jackson-annotations-2.13.4.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.core.jackson-annotations-2.13.4.redhat-00004.jar"
        },
        "product_reference": "com.fasterxml.jackson.core.jackson-annotations-2.13.4.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.fasterxml.jackson.core.jackson-core-2.13.4.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.core.jackson-core-2.13.4.redhat-00004.jar"
        },
        "product_reference": "com.fasterxml.jackson.core.jackson-core-2.13.4.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.fasterxml.jackson.core.jackson-databind-2.13.4.2-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.core.jackson-databind-2.13.4.2-redhat-00001.jar"
        },
        "product_reference": "com.fasterxml.jackson.core.jackson-databind-2.13.4.2-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.fasterxml.jackson.dataformat.jackson-dataformat-properties-2.13.4.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.dataformat.jackson-dataformat-properties-2.13.4.redhat-00004.jar"
        },
        "product_reference": "com.fasterxml.jackson.dataformat.jackson-dataformat-properties-2.13.4.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.fasterxml.jackson.dataformat.jackson-dataformat-yaml-2.13.4.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.dataformat.jackson-dataformat-yaml-2.13.4.redhat-00004.jar"
        },
        "product_reference": "com.fasterxml.jackson.dataformat.jackson-dataformat-yaml-2.13.4.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.fasterxml.jackson.datatype.jackson-datatype-jdk8-2.13.4.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.datatype.jackson-datatype-jdk8-2.13.4.redhat-00004.jar"
        },
        "product_reference": "com.fasterxml.jackson.datatype.jackson-datatype-jdk8-2.13.4.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.fasterxml.jackson.datatype.jackson-datatype-jsr310-2.13.4.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.datatype.jackson-datatype-jsr310-2.13.4.redhat-00004.jar"
        },
        "product_reference": "com.fasterxml.jackson.datatype.jackson-datatype-jsr310-2.13.4.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.fasterxml.jackson.jaxrs.jackson-jaxrs-base-2.13.4.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.jaxrs.jackson-jaxrs-base-2.13.4.redhat-00004.jar"
        },
        "product_reference": "com.fasterxml.jackson.jaxrs.jackson-jaxrs-base-2.13.4.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider-2.13.4.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider-2.13.4.redhat-00004.jar"
        },
        "product_reference": "com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider-2.13.4.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.fasterxml.jackson.module.jackson-module-jaxb-annotations-2.13.4.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.module.jackson-module-jaxb-annotations-2.13.4.redhat-00004.jar"
        },
        "product_reference": "com.fasterxml.jackson.module.jackson-module-jaxb-annotations-2.13.4.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.fasterxml.jackson.module.jackson-module-parameter-names-2.13.4.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.module.jackson-module-parameter-names-2.13.4.redhat-00004.jar"
        },
        "product_reference": "com.fasterxml.jackson.module.jackson-module-parameter-names-2.13.4.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.github.ben-manes.caffeine.caffeine-2.9.3.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.github.ben-manes.caffeine.caffeine-2.9.3.redhat-00003.jar"
        },
        "product_reference": "com.github.ben-manes.caffeine.caffeine-2.9.3.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.github.docker-java.docker-java-api-3.2.13.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.github.docker-java.docker-java-api-3.2.13.jar"
        },
        "product_reference": "com.github.docker-java.docker-java-api-3.2.13.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.github.docker-java.docker-java-transport-3.2.13.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.github.docker-java.docker-java-transport-3.2.13.jar"
        },
        "product_reference": "com.github.docker-java.docker-java-transport-3.2.13.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.github.docker-java.docker-java-transport-zerodep-3.2.13.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.github.docker-java.docker-java-transport-zerodep-3.2.13.jar"
        },
        "product_reference": "com.github.docker-java.docker-java-transport-zerodep-3.2.13.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.github.java-json-tools.btf-1.3.0.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.btf-1.3.0.redhat-00003.jar"
        },
        "product_reference": "com.github.java-json-tools.btf-1.3.0.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.github.java-json-tools.jackson-coreutils-2.0.0.redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.jackson-coreutils-2.0.0.redhat-00005.jar"
        },
        "product_reference": "com.github.java-json-tools.jackson-coreutils-2.0.0.redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.github.java-json-tools.json-patch-1.13.0.redhat-00007.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.json-patch-1.13.0.redhat-00007.jar"
        },
        "product_reference": "com.github.java-json-tools.json-patch-1.13.0.redhat-00007.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.github.java-json-tools.msg-simple-1.2.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.msg-simple-1.2.0.redhat-00002.jar"
        },
        "product_reference": "com.github.java-json-tools.msg-simple-1.2.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.github.javaparser.javaparser-core-3.24.2.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.github.javaparser.javaparser-core-3.24.2.redhat-00003.jar"
        },
        "product_reference": "com.github.javaparser.javaparser-core-3.24.2.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.github.luben.zstd-jni-1.5.2.3-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.github.luben.zstd-jni-1.5.2.3-redhat-00002.jar"
        },
        "product_reference": "com.github.luben.zstd-jni-1.5.2.3-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.github.mifmif.generex-1.0.2.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.github.mifmif.generex-1.0.2.redhat-00003.jar"
        },
        "product_reference": "com.github.mifmif.generex-1.0.2.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.google.api.grpc.proto-google-common-protos-2.9.2.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.google.api.grpc.proto-google-common-protos-2.9.2.redhat-00004.jar"
        },
        "product_reference": "com.google.api.grpc.proto-google-common-protos-2.9.2.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.google.code.findbugs.jsr305-3.0.2.redhat-00009.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.google.code.findbugs.jsr305-3.0.2.redhat-00009.jar"
        },
        "product_reference": "com.google.code.findbugs.jsr305-3.0.2.redhat-00009.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.google.code.gson.gson-2.9.1.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.google.code.gson.gson-2.9.1.redhat-00003.jar"
        },
        "product_reference": "com.google.code.gson.gson-2.9.1.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.google.errorprone.error_prone_annotations-2.15.0.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.google.errorprone.error_prone_annotations-2.15.0.redhat-00004.jar"
        },
        "product_reference": "com.google.errorprone.error_prone_annotations-2.15.0.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.google.guava.failureaccess-1.0.1.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.google.guava.failureaccess-1.0.1.redhat-00004.jar"
        },
        "product_reference": "com.google.guava.failureaccess-1.0.1.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.google.guava.guava-31.1.0.jre-redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.google.guava.guava-31.1.0.jre-redhat-00004.jar"
        },
        "product_reference": "com.google.guava.guava-31.1.0.jre-redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.google.inject.guice-4.2.2-no_aop.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.google.inject.guice-4.2.2-no_aop.jar"
        },
        "product_reference": "com.google.inject.guice-4.2.2-no_aop.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.google.j2objc.j2objc-annotations-1.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.google.j2objc.j2objc-annotations-1.3.jar"
        },
        "product_reference": "com.google.j2objc.j2objc-annotations-1.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.google.protobuf.protobuf-java-3.19.6.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.google.protobuf.protobuf-java-3.19.6.redhat-00003.jar"
        },
        "product_reference": "com.google.protobuf.protobuf-java-3.19.6.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.google.protobuf.protobuf-java-util-3.19.6.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.google.protobuf.protobuf-java-util-3.19.6.redhat-00003.jar"
        },
        "product_reference": "com.google.protobuf.protobuf-java-util-3.19.6.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.google.protobuf.protoc-3.19.6-linux-aarch_64.exe as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.google.protobuf.protoc-3.19.6-linux-aarch_64.exe"
        },
        "product_reference": "com.google.protobuf.protoc-3.19.6-linux-aarch_64.exe",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.graphql-java.graphql-java-19.4.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.graphql-java.graphql-java-19.4.0.redhat-00001.jar"
        },
        "product_reference": "com.graphql-java.graphql-java-19.4.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.graphql-java.java-dataloader-3.2.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.graphql-java.java-dataloader-3.2.0.redhat-00001.jar"
        },
        "product_reference": "com.graphql-java.java-dataloader-3.2.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.h2database.h2-2.1.214.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.h2database.h2-2.1.214.jar"
        },
        "product_reference": "com.h2database.h2-2.1.214.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.ibm.async.asyncutil-0.1.0.redhat-00010.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.ibm.async.asyncutil-0.1.0.redhat-00010.jar"
        },
        "product_reference": "com.ibm.async.asyncutil-0.1.0.redhat-00010.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.ibm.db2.jcc-11.5.7.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.ibm.db2.jcc-11.5.7.0.jar"
        },
        "product_reference": "com.ibm.db2.jcc-11.5.7.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.mchange.mchange-commons-java-0.2.15.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.mchange.mchange-commons-java-0.2.15.redhat-00003.jar"
        },
        "product_reference": "com.mchange.mchange-commons-java-0.2.15.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.microsoft.sqlserver.mssql-jdbc-11.2.0.jre11.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.microsoft.sqlserver.mssql-jdbc-11.2.0.jre11.jar"
        },
        "product_reference": "com.microsoft.sqlserver.mssql-jdbc-11.2.0.jre11.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.ongres.scram.client-2.1.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.scram.client-2.1.0.redhat-00002.jar"
        },
        "product_reference": "com.ongres.scram.client-2.1.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.ongres.scram.common-2.1.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.scram.common-2.1.0.redhat-00002.jar"
        },
        "product_reference": "com.ongres.scram.common-2.1.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.ongres.stringprep.saslprep-1.1.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.stringprep.saslprep-1.1.0.redhat-00002.jar"
        },
        "product_reference": "com.ongres.stringprep.saslprep-1.1.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.ongres.stringprep.stringprep-1.1.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.stringprep.stringprep-1.1.0.redhat-00002.jar"
        },
        "product_reference": "com.ongres.stringprep.stringprep-1.1.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.oracle.database.jdbc.ojdbc11-21.5.0.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.oracle.database.jdbc.ojdbc11-21.5.0.0.jar"
        },
        "product_reference": "com.oracle.database.jdbc.ojdbc11-21.5.0.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.squareup.okhttp3.logging-interceptor-3.14.9.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.okhttp3.logging-interceptor-3.14.9.redhat-00003.jar"
        },
        "product_reference": "com.squareup.okhttp3.logging-interceptor-3.14.9.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.squareup.okhttp3.okhttp-3.14.9.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.okhttp3.okhttp-3.14.9.redhat-00003.jar"
        },
        "product_reference": "com.squareup.okhttp3.okhttp-3.14.9.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.squareup.okio.okio-1.17.2.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.okio.okio-1.17.2.redhat-00002.jar"
        },
        "product_reference": "com.squareup.okio.okio-1.17.2.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.squareup.protoparser-4.0.3.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.protoparser-4.0.3.redhat-00001.jar"
        },
        "product_reference": "com.squareup.protoparser-4.0.3.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.sun.activation.jakarta.activation-1.2.1.redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.sun.activation.jakarta.activation-1.2.1.redhat-00005.jar"
        },
        "product_reference": "com.sun.activation.jakarta.activation-1.2.1.redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.sun.istack.istack-commons-runtime-3.0.10.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.sun.istack.istack-commons-runtime-3.0.10.redhat-00003.jar"
        },
        "product_reference": "com.sun.istack.istack-commons-runtime-3.0.10.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "com.sun.mail.jakarta.mail-1.6.7.redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:com.sun.mail.jakarta.mail-1.6.7.redhat-00005.jar"
        },
        "product_reference": "com.sun.mail.jakarta.mail-1.6.7.redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "commons-cli.commons-cli-1.4.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:commons-cli.commons-cli-1.4.jar"
        },
        "product_reference": "commons-cli.commons-cli-1.4.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "commons-codec.commons-codec-1.15.0.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:commons-codec.commons-codec-1.15.0.redhat-00008.jar"
        },
        "product_reference": "commons-codec.commons-codec-1.15.0.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "commons-io.commons-io-2.11.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:commons-io.commons-io-2.11.0.redhat-00001.jar"
        },
        "product_reference": "commons-io.commons-io-2.11.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dk.brics.automaton.automaton-1.11.8.redhat-1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:dk.brics.automaton.automaton-1.11.8.redhat-1.jar"
        },
        "product_reference": "dk.brics.automaton.automaton-1.11.8.redhat-1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.agroal.agroal-api-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.agroal.agroal-api-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.agroal.agroal-api-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.agroal.agroal-narayana-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.agroal.agroal-narayana-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.agroal.agroal-narayana-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.agroal.agroal-pool-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.agroal.agroal-pool-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.agroal.agroal-pool-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.dekorate.dekorate-core-2.11.3.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.dekorate-core-2.11.3.redhat-00001.jar"
        },
        "product_reference": "io.dekorate.dekorate-core-2.11.3.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.dekorate.docker-annotations-2.11.3.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.docker-annotations-2.11.3.redhat-00001.jar"
        },
        "product_reference": "io.dekorate.docker-annotations-2.11.3.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.dekorate.knative-annotations-2.11.3.redhat-00001-noapt.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.knative-annotations-2.11.3.redhat-00001-noapt.jar"
        },
        "product_reference": "io.dekorate.knative-annotations-2.11.3.redhat-00001-noapt.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.dekorate.kubernetes-annotations-2.11.3.redhat-00001-noapt.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.kubernetes-annotations-2.11.3.redhat-00001-noapt.jar"
        },
        "product_reference": "io.dekorate.kubernetes-annotations-2.11.3.redhat-00001-noapt.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.dekorate.openshift-annotations-2.11.3.redhat-00001-noapt.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.openshift-annotations-2.11.3.redhat-00001-noapt.jar"
        },
        "product_reference": "io.dekorate.openshift-annotations-2.11.3.redhat-00001-noapt.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.dekorate.option-annotations-2.11.3.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.option-annotations-2.11.3.redhat-00001.jar"
        },
        "product_reference": "io.dekorate.option-annotations-2.11.3.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.dekorate.s2i-annotations-2.11.3.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.s2i-annotations-2.11.3.redhat-00001.jar"
        },
        "product_reference": "io.dekorate.s2i-annotations-2.11.3.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.dekorate.servicebinding-annotations-2.11.3.redhat-00001-noapt.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.servicebinding-annotations-2.11.3.redhat-00001-noapt.jar"
        },
        "product_reference": "io.dekorate.servicebinding-annotations-2.11.3.redhat-00001-noapt.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.knative-client-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.knative-client-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.knative-client-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.knative-model-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.knative-model-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.knative-model-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-client-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-client-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-client-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-admissionregistration-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-admissionregistration-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-admissionregistration-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-apiextensions-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-apiextensions-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-apiextensions-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-apps-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-apps-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-apps-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-autoscaling-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-autoscaling-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-autoscaling-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-batch-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-batch-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-batch-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-certificates-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-certificates-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-certificates-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-common-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-common-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-common-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-coordination-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-coordination-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-coordination-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-core-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-core-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-core-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-discovery-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-discovery-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-discovery-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-events-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-events-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-events-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-extensions-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-extensions-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-extensions-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-flowcontrol-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-flowcontrol-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-flowcontrol-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-metrics-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-metrics-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-metrics-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-networking-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-networking-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-networking-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-node-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-node-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-node-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-policy-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-policy-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-policy-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-rbac-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-rbac-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-rbac-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-scheduling-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-scheduling-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-scheduling-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.kubernetes-model-storageclass-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-storageclass-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.kubernetes-model-storageclass-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.maven-model-helper-20.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.maven-model-helper-20.jar"
        },
        "product_reference": "io.fabric8.maven-model-helper-20.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-client-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-client-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-client-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-clusterautoscaling-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-clusterautoscaling-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-clusterautoscaling-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-console-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-console-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-console-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-hive-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-hive-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-hive-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-installer-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-installer-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-installer-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-machine-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-machine-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-machine-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-machineconfig-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-machineconfig-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-machineconfig-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-miscellaneous-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-miscellaneous-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-miscellaneous-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-monitoring-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-monitoring-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-monitoring-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-operator-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-operator-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-operator-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-operatorhub-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-operatorhub-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-operatorhub-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-storageversionmigrator-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-storageversionmigrator-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-storageversionmigrator-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-tuned-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-tuned-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-tuned-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.openshift-model-whereabouts-5.12.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-whereabouts-5.12.4.redhat-00002.jar"
        },
        "product_reference": "io.fabric8.openshift-model-whereabouts-5.12.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.fabric8.zjsonpatch-0.3.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.zjsonpatch-0.3.0.redhat-00001.jar"
        },
        "product_reference": "io.fabric8.zjsonpatch-0.3.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.github.crac.org-crac-0.1.1.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.github.crac.org-crac-0.1.1.redhat-00002.jar"
        },
        "product_reference": "io.github.crac.org-crac-0.1.1.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.grpc.grpc-api-1.49.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-api-1.49.0.redhat-00002.jar"
        },
        "product_reference": "io.grpc.grpc-api-1.49.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.grpc.grpc-context-1.49.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-context-1.49.0.redhat-00002.jar"
        },
        "product_reference": "io.grpc.grpc-context-1.49.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.grpc.grpc-core-1.49.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-core-1.49.0.redhat-00002.jar"
        },
        "product_reference": "io.grpc.grpc-core-1.49.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.grpc.grpc-netty-1.49.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-netty-1.49.0.redhat-00002.jar"
        },
        "product_reference": "io.grpc.grpc-netty-1.49.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.grpc.grpc-protobuf-1.49.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-protobuf-1.49.0.redhat-00002.jar"
        },
        "product_reference": "io.grpc.grpc-protobuf-1.49.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.grpc.grpc-protobuf-lite-1.49.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-protobuf-lite-1.49.0.redhat-00002.jar"
        },
        "product_reference": "io.grpc.grpc-protobuf-lite-1.49.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.grpc.grpc-stub-1.49.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-stub-1.49.0.redhat-00002.jar"
        },
        "product_reference": "io.grpc.grpc-stub-1.49.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.grpc.protoc-gen-grpc-java-1.49.0-linux-aarch_64.exe as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.protoc-gen-grpc-java-1.49.0-linux-aarch_64.exe"
        },
        "product_reference": "io.grpc.protoc-gen-grpc-java-1.49.0-linux-aarch_64.exe",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.jaegertracing.jaeger-core-1.8.1.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.jaegertracing.jaeger-core-1.8.1.redhat-00002.jar"
        },
        "product_reference": "io.jaegertracing.jaeger-core-1.8.1.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.jaegertracing.jaeger-thrift-1.8.1.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.jaegertracing.jaeger-thrift-1.8.1.redhat-00002.jar"
        },
        "product_reference": "io.jaegertracing.jaeger-thrift-1.8.1.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.micrometer.micrometer-core-1.9.4.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.micrometer.micrometer-core-1.9.4.redhat-00001.jar"
        },
        "product_reference": "io.micrometer.micrometer-core-1.9.4.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.micrometer.micrometer-registry-prometheus-1.9.4.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.micrometer.micrometer-registry-prometheus-1.9.4.redhat-00001.jar"
        },
        "product_reference": "io.micrometer.micrometer-registry-prometheus-1.9.4.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-buffer-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-buffer-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-buffer-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-codec-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-codec-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-codec-dns-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-dns-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-codec-dns-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-codec-haproxy-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-haproxy-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-codec-haproxy-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-codec-http-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-http-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-codec-http-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-codec-http2-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-http2-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-codec-http2-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-codec-socks-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-socks-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-codec-socks-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-common-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-common-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-common-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-handler-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-handler-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-handler-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-handler-proxy-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-handler-proxy-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-handler-proxy-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-resolver-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-resolver-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-resolver-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-resolver-dns-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-resolver-dns-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-resolver-dns-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-transport-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-transport-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-transport-classes-epoll-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-classes-epoll-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-transport-classes-epoll-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-transport-native-epoll-4.1.86.Final-redhat-00002-linux-x86_64.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-native-epoll-4.1.86.Final-redhat-00002-linux-x86_64.jar"
        },
        "product_reference": "io.netty.netty-transport-native-epoll-4.1.86.Final-redhat-00002-linux-x86_64.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.netty.netty-transport-native-unix-common-4.1.86.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-native-unix-common-4.1.86.Final-redhat-00002.jar"
        },
        "product_reference": "io.netty.netty-transport-native-unix-common-4.1.86.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-support-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-support-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-support-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-semconv-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-semconv-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-semconv-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.opentelemetry-api-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-api-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.opentelemetry-api-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.opentelemetry-context-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-context-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.opentelemetry-context-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.opentelemetry-extension-annotations-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-extension-annotations-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.opentelemetry-extension-annotations-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.opentelemetry-sdk-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.opentelemetry-sdk-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.opentelemetry-sdk-common-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-common-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.opentelemetry-sdk-common-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.opentelemetry-sdk-extension-autoconfigure-spi-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-extension-autoconfigure-spi-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.opentelemetry-sdk-extension-autoconfigure-spi-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.opentelemetry-sdk-logs-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-logs-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.opentelemetry-sdk-logs-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.opentelemetry-sdk-metrics-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-metrics-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.opentelemetry-sdk-metrics-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.opentelemetry-sdk-trace-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-trace-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.opentelemetry-sdk-trace-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentelemetry.opentelemetry-semconv-1.17.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-semconv-1.17.0.redhat-00001.jar"
        },
        "product_reference": "io.opentelemetry.opentelemetry-semconv-1.17.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentracing.contrib.opentracing-concurrent-0.4.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.contrib.opentracing-concurrent-0.4.0.redhat-00002.jar"
        },
        "product_reference": "io.opentracing.contrib.opentracing-concurrent-0.4.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentracing.opentracing-api-0.33.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.opentracing-api-0.33.0.redhat-00001.jar"
        },
        "product_reference": "io.opentracing.opentracing-api-0.33.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentracing.opentracing-noop-0.33.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.opentracing-noop-0.33.0.redhat-00001.jar"
        },
        "product_reference": "io.opentracing.opentracing-noop-0.33.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.opentracing.opentracing-util-0.33.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.opentracing-util-0.33.0.redhat-00001.jar"
        },
        "product_reference": "io.opentracing.opentracing-util-0.33.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.perfmark.perfmark-api-0.25.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.perfmark.perfmark-api-0.25.0.jar"
        },
        "product_reference": "io.perfmark.perfmark-api-0.25.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.projectreactor.reactor-core-3.2.22.RELEASE.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.projectreactor.reactor-core-3.2.22.RELEASE.jar"
        },
        "product_reference": "io.projectreactor.reactor-core-3.2.22.RELEASE.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.prometheus.simpleclient-0.15.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient-0.15.0.redhat-00001.jar"
        },
        "product_reference": "io.prometheus.simpleclient-0.15.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.prometheus.simpleclient_common-0.15.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_common-0.15.0.redhat-00001.jar"
        },
        "product_reference": "io.prometheus.simpleclient_common-0.15.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.prometheus.simpleclient_tracer_common-0.15.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_tracer_common-0.15.0.redhat-00001.jar"
        },
        "product_reference": "io.prometheus.simpleclient_tracer_common-0.15.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.prometheus.simpleclient_tracer_otel-0.15.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_tracer_otel-0.15.0.redhat-00001.jar"
        },
        "product_reference": "io.prometheus.simpleclient_tracer_otel-0.15.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.prometheus.simpleclient_tracer_otel_agent-0.15.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_tracer_otel_agent-0.15.0.redhat-00001.jar"
        },
        "product_reference": "io.prometheus.simpleclient_tracer_otel_agent-0.15.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.arc.arc-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.arc.arc-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.arc.arc-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.arc.arc-processor-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.arc.arc-processor-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.arc.arc-processor-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.gizmo.gizmo-1.1.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.gizmo.gizmo-1.1.1.Final-redhat-00001.jar"
        },
        "product_reference": "io.quarkus.gizmo.gizmo-1.1.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.http.quarkus-http-core-4.1.9.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-core-4.1.9.redhat-00001.jar"
        },
        "product_reference": "io.quarkus.http.quarkus-http-core-4.1.9.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.http.quarkus-http-http-core-4.1.9.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-http-core-4.1.9.redhat-00001.jar"
        },
        "product_reference": "io.quarkus.http.quarkus-http-http-core-4.1.9.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.http.quarkus-http-servlet-4.1.9.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-servlet-4.1.9.redhat-00001.jar"
        },
        "product_reference": "io.quarkus.http.quarkus-http-servlet-4.1.9.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.http.quarkus-http-vertx-backend-4.1.9.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-vertx-backend-4.1.9.redhat-00001.jar"
        },
        "product_reference": "io.quarkus.http.quarkus-http-vertx-backend-4.1.9.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.http.quarkus-http-websocket-core-4.1.9.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-websocket-core-4.1.9.redhat-00001.jar"
        },
        "product_reference": "io.quarkus.http.quarkus-http-websocket-core-4.1.9.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.http.quarkus-http-websocket-vertx-4.1.9.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-websocket-vertx-4.1.9.redhat-00001.jar"
        },
        "product_reference": "io.quarkus.http.quarkus-http-websocket-vertx-4.1.9.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-agroal-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-agroal-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-agroal-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-agroal-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-agroal-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-agroal-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-agroal-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-agroal-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-agroal-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-apache-httpclient-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-apache-httpclient-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-apache-httpclient-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-apache-httpclient-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-apache-httpclient-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-apache-httpclient-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-arc-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-arc-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-arc-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-arc-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-arc-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-arc-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-avro-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-avro-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-avro-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-avro-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-avro-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-avro-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-bom-quarkus-platform-descriptor-2.13.8.Final-redhat-00005-2.13.8.Final-redhat-00005.json as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bom-quarkus-platform-descriptor-2.13.8.Final-redhat-00005-2.13.8.Final-redhat-00005.json"
        },
        "product_reference": "io.quarkus.quarkus-bom-quarkus-platform-descriptor-2.13.8.Final-redhat-00005-2.13.8.Final-redhat-00005.json",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-bom-quarkus-platform-properties-2.13.8.Final-redhat-00005.properties as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bom-quarkus-platform-properties-2.13.8.Final-redhat-00005.properties"
        },
        "product_reference": "io.quarkus.quarkus-bom-quarkus-platform-properties-2.13.8.Final-redhat-00005.properties",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-bootstrap-app-model-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-app-model-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-bootstrap-app-model-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-bootstrap-core-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-core-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-bootstrap-core-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-bootstrap-maven-resolver-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-maven-resolver-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-bootstrap-maven-resolver-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-bootstrap-runner-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-runner-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-bootstrap-runner-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-builder-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-builder-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-builder-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-cache-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-cache-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-cache-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-cache-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-cache-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-cache-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-caffeine-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-caffeine-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-caffeine-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-caffeine-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-caffeine-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-caffeine-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-class-change-agent-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-class-change-agent-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-class-change-agent-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-config-yaml-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-config-yaml-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-config-yaml-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-config-yaml-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-config-yaml-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-config-yaml-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-container-image-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-container-image-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-container-image-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-container-image-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-container-image-openshift-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-openshift-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-container-image-openshift-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-container-image-openshift-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-openshift-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-container-image-openshift-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-container-image-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-container-image-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-container-image-util-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-util-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-container-image-util-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-core-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-core-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-core-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-core-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-core-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-core-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-credentials-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-credentials-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-credentials-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-credentials-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-credentials-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-credentials-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-datasource-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-datasource-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-datasource-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-datasource-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-datasource-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-datasource-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-datasource-deployment-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-deployment-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-datasource-deployment-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-development-mode-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-development-mode-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-development-mode-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devservices-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devservices-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devservices-db2-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-db2-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devservices-db2-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devservices-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devservices-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devservices-derby-2.13.8.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-derby-2.13.8.Final.jar"
        },
        "product_reference": "io.quarkus.quarkus-devservices-derby-2.13.8.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devservices-h2-2.13.8.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-h2-2.13.8.Final.jar"
        },
        "product_reference": "io.quarkus.quarkus-devservices-h2-2.13.8.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devservices-mariadb-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-mariadb-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devservices-mariadb-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devservices-mssql-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-mssql-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devservices-mssql-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devservices-mysql-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-mysql-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devservices-mysql-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devservices-oracle-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-oracle-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devservices-oracle-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devservices-postgresql-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-postgresql-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devservices-postgresql-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devtools-base-codestarts-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-base-codestarts-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devtools-base-codestarts-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devtools-codestarts-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-codestarts-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devtools-codestarts-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devtools-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devtools-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devtools-message-writer-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-message-writer-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devtools-message-writer-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devtools-registry-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-registry-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devtools-registry-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-devtools-utilities-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-utilities-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-devtools-utilities-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-elasticsearch-rest-client-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elasticsearch-rest-client-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-elasticsearch-rest-client-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-elasticsearch-rest-client-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elasticsearch-rest-client-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-elasticsearch-rest-client-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-elytron-security-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elytron-security-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-elytron-security-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-elytron-security-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elytron-security-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-elytron-security-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-extension-maven-plugin-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-extension-maven-plugin-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-extension-maven-plugin-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-extension-processor-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-extension-processor-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-extension-processor-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-fs-util-0.0.9.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-fs-util-0.0.9.redhat-00003.jar"
        },
        "product_reference": "io.quarkus.quarkus-fs-util-0.0.9.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-funqy-knative-events-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-knative-events-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-funqy-knative-events-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-funqy-knative-events-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-knative-events-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-funqy-knative-events-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-funqy-server-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-server-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-funqy-server-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-funqy-server-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-server-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-funqy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-grpc-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-grpc-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-grpc-api-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-api-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-grpc-api-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-grpc-codegen-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-codegen-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-grpc-codegen-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-grpc-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-grpc-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-grpc-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-grpc-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-grpc-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-grpc-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-grpc-protoc-plugin-2.13.8.Final-shaded.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-protoc-plugin-2.13.8.Final-shaded.jar"
        },
        "product_reference": "io.quarkus.quarkus-grpc-protoc-plugin-2.13.8.Final-shaded.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-grpc-stubs-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-stubs-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-grpc-stubs-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hal-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hal-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hal-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hal-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hal-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hal-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-orm-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-orm-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-orm-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-orm-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-orm-deployment-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-deployment-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-orm-deployment-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-orm-panache-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-orm-panache-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-orm-panache-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-orm-panache-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-orm-panache-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-orm-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-orm-panache-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-orm-panache-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-orm-rest-data-panache-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-rest-data-panache-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-orm-rest-data-panache-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-orm-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-orm-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-reactive-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-reactive-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-reactive-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-reactive-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-reactive-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-reactive-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-search-orm-elasticsearch-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-search-orm-elasticsearch-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-search-orm-elasticsearch-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-search-orm-elasticsearch-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-search-orm-elasticsearch-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-search-orm-elasticsearch-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-validator-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-validator-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-validator-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-validator-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-validator-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-validator-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-hibernate-validator-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-validator-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-hibernate-validator-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-ide-launcher-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-ide-launcher-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-ide-launcher-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-infinispan-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-infinispan-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-infinispan-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-infinispan-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-infinispan-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-infinispan-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jackson-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jackson-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jackson-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jackson-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jackson-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jackson-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jackson-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jackson-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jackson-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jacoco-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jacoco-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jacoco-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jacoco-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jacoco-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jacoco-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jaeger-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaeger-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jaeger-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jaeger-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaeger-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jaeger-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jaxb-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxb-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jaxb-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jaxb-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxb-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jaxp-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxp-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jaxp-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jaxp-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxp-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jaxp-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jaxrs-client-reactive-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxrs-client-reactive-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jaxrs-client-reactive-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jaxrs-client-reactive-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxrs-client-reactive-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jaxrs-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jaxrs-spi-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxrs-spi-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jaxrs-spi-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-db2-2.13.8.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-db2-2.13.8.Final.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-db2-2.13.8.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-db2-deployment-2.13.8.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-db2-deployment-2.13.8.Final.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-db2-deployment-2.13.8.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-derby-2.13.8.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-derby-2.13.8.Final.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-derby-2.13.8.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-derby-deployment-2.13.8.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-derby-deployment-2.13.8.Final.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-derby-deployment-2.13.8.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-h2-2.13.8.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-h2-2.13.8.Final.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-h2-2.13.8.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-h2-deployment-2.13.8.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-h2-deployment-2.13.8.Final.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-h2-deployment-2.13.8.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-mariadb-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mariadb-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-mariadb-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-mariadb-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mariadb-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-mariadb-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-mssql-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mssql-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-mssql-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-mssql-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mssql-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-mssql-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-mysql-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mysql-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-mysql-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-mysql-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mysql-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-mysql-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-oracle-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-oracle-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-oracle-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-oracle-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-oracle-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-oracle-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-postgresql-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-postgresql-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-postgresql-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jdbc-postgresql-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-postgresql-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jdbc-postgresql-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jsonb-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonb-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jsonb-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jsonb-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonb-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jsonb-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonb-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jsonb-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jsonp-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonp-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jsonp-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-jsonp-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonp-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-jsonp-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-junit4-mock-2.13.8.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-junit4-mock-2.13.8.Final.jar"
        },
        "product_reference": "io.quarkus.quarkus-junit4-mock-2.13.8.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kafka-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kafka-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kafka-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kafka-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kafka-streams-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-streams-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kafka-streams-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kafka-streams-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-streams-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kafka-streams-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-keycloak-authorization-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-keycloak-authorization-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-keycloak-authorization-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-keycloak-authorization-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-keycloak-authorization-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-keycloak-authorization-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-client-internal-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-internal-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-client-internal-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-client-internal-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-internal-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-client-internal-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-client-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-client-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-config-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-config-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-config-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-config-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-config-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-config-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-service-binding-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-service-binding-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-service-binding-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-service-binding-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-service-binding-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-service-binding-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-service-binding-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-service-binding-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-service-binding-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-kubernetes-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-kubernetes-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-logging-json-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-logging-json-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-logging-json-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-logging-json-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-logging-json-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-logging-json-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-mailer-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mailer-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-mailer-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-mailer-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mailer-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-mailer-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-maven-plugin-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-maven-plugin-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-maven-plugin-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-micrometer-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-micrometer-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-micrometer-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-micrometer-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-micrometer-registry-prometheus-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-registry-prometheus-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-micrometer-registry-prometheus-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-micrometer-registry-prometheus-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-registry-prometheus-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-micrometer-registry-prometheus-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-mongodb-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mongodb-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-mongodb-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-mongodb-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mongodb-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-mongodb-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-mutiny-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-mutiny-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-mutiny-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-mutiny-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-mutiny-reactive-streams-operators-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-reactive-streams-operators-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-mutiny-reactive-streams-operators-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-mutiny-reactive-streams-operators-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-reactive-streams-operators-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-mutiny-reactive-streams-operators-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-narayana-jta-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-narayana-jta-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-narayana-jta-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-narayana-jta-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-narayana-jta-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-narayana-jta-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-netty-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-netty-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-netty-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-netty-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-netty-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-netty-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-oidc-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-oidc-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-oidc-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-oidc-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-oidc-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-oidc-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-oidc-client-filter-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-filter-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-oidc-client-filter-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-oidc-client-filter-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-filter-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-oidc-client-filter-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-oidc-client-reactive-filter-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-reactive-filter-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-oidc-client-reactive-filter-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-oidc-client-reactive-filter-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-reactive-filter-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-oidc-client-reactive-filter-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-oidc-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-oidc-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-oidc-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-oidc-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-oidc-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-oidc-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-openshift-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-openshift-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-openshift-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-openshift-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-openshift-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-openshift-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-openshift-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-openshift-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-opentelemetry-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-opentelemetry-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-opentelemetry-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-opentelemetry-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-opentelemetry-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-opentelemetry-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-panache-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-panache-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-panache-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-panache-hibernate-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-hibernate-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-panache-hibernate-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-panache-hibernate-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-hibernate-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-panache-hibernate-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-project-core-extension-codestarts-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-project-core-extension-codestarts-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-project-core-extension-codestarts-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-quartz-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-quartz-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-quartz-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-quartz-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-quartz-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-quartz-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-qute-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-qute-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-qute-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-qute-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-qute-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-qute-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-reactive-datasource-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-datasource-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-reactive-datasource-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-reactive-datasource-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-datasource-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-reactive-datasource-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-reactive-mssql-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mssql-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-reactive-mssql-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-reactive-mssql-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mssql-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-reactive-mssql-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-reactive-mysql-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mysql-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-reactive-mysql-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-reactive-mysql-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mysql-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-reactive-mysql-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-reactive-pg-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-pg-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-reactive-pg-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-reactive-pg-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-pg-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-reactive-pg-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-reactive-routes-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-routes-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-reactive-routes-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-reactive-routes-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-routes-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-reactive-routes-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-config-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-config-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-config-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-config-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-config-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-config-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-jackson-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jackson-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-jackson-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-jackson-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jackson-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-jackson-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-jaxb-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jaxb-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-jaxb-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-jaxb-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jaxb-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-jsonb-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jsonb-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-jsonb-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-jsonb-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jsonb-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-reactive-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-reactive-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-reactive-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-reactive-jackson-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-jackson-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-reactive-jackson-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-client-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-client-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-data-panache-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-data-panache-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-data-panache-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-common-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-common-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-common-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-jackson-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jackson-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-jackson-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-jackson-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jackson-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-jackson-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-jaxb-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jaxb-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-jaxb-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-jaxb-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jaxb-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-jsonb-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jsonb-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-jsonb-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-jsonb-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jsonb-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-multipart-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-multipart-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-multipart-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-multipart-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-multipart-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-multipart-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-qute-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-qute-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-qute-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-qute-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-qute-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-qute-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-jackson-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-jackson-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-jackson-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-jackson-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-jaxb-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jaxb-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-jaxb-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-jaxb-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jaxb-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-jsonb-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-jsonb-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-jsonb-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-jsonb-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-jsonb-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-qute-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-qute-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-qute-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-qute-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-qute-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-qute-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-server-spi-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-server-spi-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-server-spi-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-reactive-spi-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-spi-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-reactive-spi-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-server-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-server-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-server-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-server-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-server-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-resteasy-server-common-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-server-common-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-resteasy-server-common-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-scheduler-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-scheduler-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-scheduler-api-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-api-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-scheduler-api-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-scheduler-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-scheduler-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-scheduler-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-scheduler-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-scheduler-kotlin-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-kotlin-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-scheduler-kotlin-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-security-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-security-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-security-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-security-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-security-runtime-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-runtime-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-security-runtime-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-security-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-security-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-context-propagation-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-context-propagation-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-context-propagation-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-context-propagation-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-context-propagation-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-context-propagation-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-context-propagation-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-context-propagation-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-context-propagation-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-fault-tolerance-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-fault-tolerance-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-fault-tolerance-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-fault-tolerance-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-fault-tolerance-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-fault-tolerance-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-graphql-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-graphql-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-graphql-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-graphql-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-graphql-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-graphql-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-graphql-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-graphql-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-health-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-health-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-health-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-health-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-health-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-health-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-health-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-health-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-health-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-jwt-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-jwt-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-jwt-build-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-build-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-jwt-build-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-jwt-build-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-build-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-jwt-build-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-jwt-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-jwt-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-metrics-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-metrics-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-metrics-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-metrics-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-metrics-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-metrics-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-metrics-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-metrics-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-metrics-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-openapi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-openapi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-openapi-common-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-common-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-openapi-common-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-openapi-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-openapi-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-openapi-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-openapi-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-opentracing-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-opentracing-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-opentracing-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-opentracing-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-opentracing-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-opentracing-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-reactive-messaging-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-reactive-messaging-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-reactive-messaging-amqp-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-amqp-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-reactive-messaging-amqp-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-reactive-messaging-amqp-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-amqp-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-reactive-messaging-amqp-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-reactive-messaging-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-reactive-messaging-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-reactive-messaging-kafka-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-kafka-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-reactive-messaging-kafka-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-reactive-messaging-kafka-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-kafka-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-reactive-messaging-kafka-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-reactive-messaging-kotlin-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-kotlin-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-reactive-messaging-kotlin-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-stork-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-stork-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-stork-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-smallrye-stork-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-stork-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-smallrye-stork-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-beans-api-5.2.0.SP7-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-beans-api-5.2.0.SP7-redhat-00001.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-beans-api-5.2.0.SP7-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-boot-orm-api-2.1.0.SP1-redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-orm-api-2.1.0.SP1-redhat-00003.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-boot-orm-api-2.1.0.SP1-redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-boot-properties-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-properties-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-boot-properties-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-boot-properties-api-2.1.0.SP1-redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-properties-api-2.1.0.SP1-redhat-00003.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-boot-properties-api-2.1.0.SP1-redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-boot-properties-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-properties-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-boot-properties-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-cache-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cache-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-cache-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-cache-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cache-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-cache-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-cloud-config-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cloud-config-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-cloud-config-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-cloud-config-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cloud-config-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-cloud-config-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-context-api-5.2.0.SP7-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-context-api-5.2.0.SP7-redhat-00001.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-context-api-5.2.0.SP7-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-core-api-5.2.0.SP7-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-core-api-5.2.0.SP7-redhat-00001.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-core-api-5.2.0.SP7-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-data-commons-api-2.1.0.SP2-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-commons-api-2.1.0.SP2-redhat-00002.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-data-commons-api-2.1.0.SP2-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-data-jpa-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-jpa-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-data-jpa-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-data-jpa-api-2.1.0.SP2-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-jpa-api-2.1.0.SP2-redhat-00002.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-data-jpa-api-2.1.0.SP2-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-data-jpa-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-jpa-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-data-jpa-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-data-rest-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-rest-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-data-rest-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-data-rest-api-2.1.0.SP2-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-rest-api-2.1.0.SP2-redhat-00002.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-data-rest-api-2.1.0.SP2-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-data-rest-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-rest-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-data-rest-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-di-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-di-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-di-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-di-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-di-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-di-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-scheduled-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-scheduled-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-scheduled-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-scheduled-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-scheduled-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-scheduled-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-security-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-security-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-security-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-security-core-api-5.3.0.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-security-core-api-5.3.0.Final-redhat-00001.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-security-core-api-5.3.0.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-security-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-security-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-security-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-web-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-web-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-web-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-web-api-5.2.0.SP7-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-web-api-5.2.0.SP7-redhat-00001.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-web-api-5.2.0.SP7-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-web-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-web-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-web-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-spring-webmvc-api-5.2.0.SP7-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-webmvc-api-5.2.0.SP7-redhat-00001.jar"
        },
        "product_reference": "io.quarkus.quarkus-spring-webmvc-api-5.2.0.SP7-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-swagger-ui-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-swagger-ui-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-swagger-ui-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-swagger-ui-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-swagger-ui-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-swagger-ui-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-transaction-annotations-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-transaction-annotations-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-transaction-annotations-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-undertow-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-undertow-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-undertow-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-undertow-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-undertow-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-undertow-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-vertx-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-vertx-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-vertx-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-vertx-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-vertx-http-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-vertx-http-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-vertx-http-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-vertx-http-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-vertx-http-deployment-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-deployment-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-vertx-http-deployment-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-vertx-http-dev-console-runtime-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-dev-console-runtime-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-vertx-http-dev-console-runtime-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-vertx-http-dev-console-spi-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-dev-console-spi-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-vertx-http-dev-console-spi-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-vertx-latebound-mdc-provider-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-latebound-mdc-provider-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-vertx-latebound-mdc-provider-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-websockets-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-websockets-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-websockets-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-websockets-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-websockets-client-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-client-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-websockets-client-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.quarkus-websockets-deployment-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-deployment-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.quarkus-websockets-deployment-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.qute.qute-core-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.qute.qute-core-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.qute.qute-core-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.qute.qute-generator-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.qute.qute-generator-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.qute.qute-generator-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.resteasy.reactive.resteasy-reactive-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.resteasy.reactive.resteasy-reactive-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.resteasy.reactive.resteasy-reactive-client-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-client-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.resteasy.reactive.resteasy-reactive-client-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.resteasy.reactive.resteasy-reactive-client-processor-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-client-processor-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.resteasy.reactive.resteasy-reactive-client-processor-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.resteasy.reactive.resteasy-reactive-common-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-common-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.resteasy.reactive.resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.resteasy.reactive.resteasy-reactive-common-processor-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-common-processor-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.resteasy.reactive.resteasy-reactive-common-processor-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.resteasy.reactive.resteasy-reactive-common-types-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-common-types-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.resteasy.reactive.resteasy-reactive-common-types-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.resteasy.reactive.resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.resteasy.reactive.resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.resteasy.reactive.resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.resteasy.reactive.resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.resteasy.reactive.resteasy-reactive-processor-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-processor-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.resteasy.reactive.resteasy-reactive-processor-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.resteasy.reactive.resteasy-reactive-vertx-2.13.8.Final-redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-vertx-2.13.8.Final-redhat-00005.jar"
        },
        "product_reference": "io.quarkus.resteasy.reactive.resteasy-reactive-vertx-2.13.8.Final-redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.quarkus.security.quarkus-security-1.1.4.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.security.quarkus-security-1.1.4.Final-redhat-00001.jar"
        },
        "product_reference": "io.quarkus.security.quarkus-security-1.1.4.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.reactivex.rxjava3.rxjava-3.1.4.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.reactivex.rxjava3.rxjava-3.1.4.Final-redhat-00001.jar"
        },
        "product_reference": "io.reactivex.rxjava3.rxjava-3.1.4.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.common.smallrye-common-annotation-1.13.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-annotation-1.13.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.common.smallrye-common-annotation-1.13.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.common.smallrye-common-classloader-1.13.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-classloader-1.13.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.common.smallrye-common-classloader-1.13.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.common.smallrye-common-constraint-1.13.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-constraint-1.13.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.common.smallrye-common-constraint-1.13.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.common.smallrye-common-expression-1.13.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-expression-1.13.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.common.smallrye-common-expression-1.13.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.common.smallrye-common-function-1.13.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-function-1.13.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.common.smallrye-common-function-1.13.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.common.smallrye-common-io-1.13.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-io-1.13.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.common.smallrye-common-io-1.13.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.common.smallrye-common-os-1.13.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-os-1.13.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.common.smallrye-common-os-1.13.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.common.smallrye-common-version-1.13.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-version-1.13.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.common.smallrye-common-version-1.13.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.common.smallrye-common-vertx-context-1.13.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-vertx-context-1.13.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.common.smallrye-common-vertx-context-1.13.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.config.smallrye-config-2.12.3.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-2.12.3.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.config.smallrye-config-2.12.3.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.config.smallrye-config-common-2.12.3.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-common-2.12.3.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.config.smallrye-config-common-2.12.3.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.config.smallrye-config-core-2.12.3.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-core-2.12.3.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.config.smallrye-config-core-2.12.3.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.config.smallrye-config-source-yaml-2.12.3.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-source-yaml-2.12.3.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.config.smallrye-config-source-yaml-2.12.3.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.config.smallrye-config-validator-2.12.3.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-validator-2.12.3.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.config.smallrye-config-validator-2.12.3.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.mutiny-1.7.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.mutiny-1.7.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.mutiny-1.7.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.mutiny-reactive-streams-operators-1.7.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.mutiny-reactive-streams-operators-1.7.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.mutiny-reactive-streams-operators-1.7.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.mutiny-smallrye-context-propagation-1.7.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.mutiny-smallrye-context-propagation-1.7.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.mutiny-smallrye-context-propagation-1.7.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-amqp-client-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-amqp-client-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-amqp-client-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-auth-common-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-auth-common-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-auth-common-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-bridge-common-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-bridge-common-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-bridge-common-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-core-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-core-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-core-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-mail-client-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-mail-client-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-mail-client-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-mssql-client-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-mssql-client-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-mssql-client-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-mysql-client-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-mysql-client-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-mysql-client-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-pg-client-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-pg-client-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-pg-client-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-runtime-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-runtime-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-runtime-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-sql-client-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-sql-client-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-sql-client-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-uri-template-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-uri-template-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-uri-template-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-web-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-web-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-web-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-web-client-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-web-client-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-web-client-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-mutiny-vertx-web-common-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-web-common-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-mutiny-vertx-web-common-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-reactive-converter-api-2.7.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-converter-api-2.7.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-reactive-converter-api-2.7.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-reactive-converter-mutiny-2.7.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-converter-mutiny-2.7.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-reactive-converter-mutiny-2.7.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-reactive-messaging-amqp-3.21.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-amqp-3.21.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-reactive-messaging-amqp-3.21.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-reactive-messaging-api-3.21.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-api-3.21.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-reactive-messaging-api-3.21.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-reactive-messaging-health-3.21.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-health-3.21.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-reactive-messaging-health-3.21.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-reactive-messaging-kafka-3.21.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-kafka-3.21.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-reactive-messaging-kafka-3.21.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-reactive-messaging-kafka-api-3.21.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-kafka-api-3.21.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-reactive-messaging-kafka-api-3.21.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.smallrye-reactive-messaging-provider-3.21.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-provider-3.21.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.smallrye-reactive-messaging-provider-3.21.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.reactive.vertx-mutiny-generator-2.27.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.vertx-mutiny-generator-2.27.0.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.reactive.vertx-mutiny-generator-2.27.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-context-propagation-1.2.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-1.2.2.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-context-propagation-1.2.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-context-propagation-api-1.2.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-api-1.2.2.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-context-propagation-api-1.2.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-context-propagation-jta-1.2.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-jta-1.2.2.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-context-propagation-jta-1.2.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-context-propagation-storage-1.2.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-storage-1.2.2.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-context-propagation-storage-1.2.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-fault-tolerance-5.5.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-5.5.0.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-fault-tolerance-5.5.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-fault-tolerance-api-5.5.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-api-5.5.0.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-fault-tolerance-api-5.5.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-fault-tolerance-autoconfig-core-5.5.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-autoconfig-core-5.5.0.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-fault-tolerance-autoconfig-core-5.5.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-fault-tolerance-context-propagation-5.5.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-context-propagation-5.5.0.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-fault-tolerance-context-propagation-5.5.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-fault-tolerance-core-5.5.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-core-5.5.0.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-fault-tolerance-core-5.5.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-fault-tolerance-mutiny-5.5.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-mutiny-5.5.0.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-fault-tolerance-mutiny-5.5.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-fault-tolerance-tracing-propagation-5.5.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-tracing-propagation-5.5.0.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-fault-tolerance-tracing-propagation-5.5.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-fault-tolerance-vertx-5.5.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-vertx-5.5.0.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-fault-tolerance-vertx-5.5.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-graphql-1.7.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-1.7.2.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-graphql-1.7.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-graphql-api-1.7.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-api-1.7.2.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-graphql-api-1.7.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-graphql-cdi-1.7.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-cdi-1.7.2.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-graphql-cdi-1.7.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-graphql-client-1.7.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-client-1.7.2.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-graphql-client-1.7.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-graphql-client-api-1.7.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-client-api-1.7.2.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-graphql-client-api-1.7.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-graphql-client-implementation-vertx-1.7.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-client-implementation-vertx-1.7.2.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-graphql-client-implementation-vertx-1.7.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-graphql-schema-builder-1.7.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-schema-builder-1.7.2.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-graphql-schema-builder-1.7.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-graphql-schema-model-1.7.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-schema-model-1.7.2.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-graphql-schema-model-1.7.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-graphql-ui-graphiql-1.7.2.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-ui-graphiql-1.7.2.jar"
        },
        "product_reference": "io.smallrye.smallrye-graphql-ui-graphiql-1.7.2.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-health-3.3.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-3.3.0.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-health-3.3.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-health-api-3.3.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-api-3.3.0.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-health-api-3.3.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-health-provided-checks-3.3.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-provided-checks-3.3.0.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-health-provided-checks-3.3.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-health-ui-3.3.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-ui-3.3.0.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-health-ui-3.3.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-jwt-3.5.4.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-jwt-3.5.4.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-jwt-3.5.4.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-jwt-build-3.5.4.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-jwt-build-3.5.4.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-jwt-build-3.5.4.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-jwt-common-3.5.4.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-jwt-common-3.5.4.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-jwt-common-3.5.4.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-metrics-3.0.5.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-metrics-3.0.5.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-metrics-3.0.5.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-open-api-core-2.2.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-core-2.2.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-open-api-core-2.2.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-open-api-jaxrs-2.2.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-jaxrs-2.2.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-open-api-jaxrs-2.2.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-open-api-spring-2.2.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-spring-2.2.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-open-api-spring-2.2.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-open-api-ui-2.2.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-ui-2.2.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-open-api-ui-2.2.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-open-api-vertx-2.2.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-vertx-2.2.1.redhat-00001.jar"
        },
        "product_reference": "io.smallrye.smallrye-open-api-vertx-2.2.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-opentracing-2.1.1.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-opentracing-2.1.1.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-opentracing-2.1.1.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.smallrye-opentracing-contrib-2.1.1.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-opentracing-contrib-2.1.1.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.smallrye-opentracing-contrib-2.1.1.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.stork.stork-api-1.1.2.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.stork.stork-api-1.1.2.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.stork.stork-api-1.1.2.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.smallrye.stork.stork-core-1.1.2.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.stork.stork-core-1.1.2.redhat-00002.jar"
        },
        "product_reference": "io.smallrye.stork.stork-core-1.1.2.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.strimzi.strimzi-test-container-0.100.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.strimzi.strimzi-test-container-0.100.0.jar"
        },
        "product_reference": "io.strimzi.strimzi-test-container-0.100.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-amqp-client-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-amqp-client-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-amqp-client-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-auth-common-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-auth-common-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-auth-common-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-bridge-common-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-bridge-common-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-bridge-common-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-codegen-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-codegen-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-codegen-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-core-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-core-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-core-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-grpc-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-grpc-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-grpc-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-kafka-client-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-kafka-client-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-kafka-client-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-mail-client-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-mail-client-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-mail-client-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-mssql-client-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-mssql-client-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-mssql-client-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-mysql-client-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-mysql-client-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-mysql-client-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-pg-client-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-pg-client-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-pg-client-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-proton-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-proton-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-proton-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-sql-client-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-sql-client-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-sql-client-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-uri-template-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-uri-template-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-uri-template-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-web-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-web-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-web-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-web-client-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-web-client-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-web-client-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "io.vertx.vertx-web-common-4.3.4.redhat-00008.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-web-common-4.3.4.redhat-00008.jar"
        },
        "product_reference": "io.vertx.vertx-web-common-4.3.4.redhat-00008.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta.annotation.jakarta.annotation-api-1.3.5.redhat-00006.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:jakarta.annotation.jakarta.annotation-api-1.3.5.redhat-00006.jar"
        },
        "product_reference": "jakarta.annotation.jakarta.annotation-api-1.3.5.redhat-00006.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta.el.jakarta.el-api-3.0.3.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:jakarta.el.jakarta.el-api-3.0.3.redhat-00002.jar"
        },
        "product_reference": "jakarta.el.jakarta.el-api-3.0.3.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta.enterprise.jakarta.enterprise.cdi-api-2.0.2.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:jakarta.enterprise.jakarta.enterprise.cdi-api-2.0.2.redhat-00004.jar"
        },
        "product_reference": "jakarta.enterprise.jakarta.enterprise.cdi-api-2.0.2.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta.inject.jakarta.inject-api-1.0.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:jakarta.inject.jakarta.inject-api-1.0.0.redhat-00002.jar"
        },
        "product_reference": "jakarta.inject.jakarta.inject-api-1.0.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta.interceptor.jakarta.interceptor-api-1.2.5.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:jakarta.interceptor.jakarta.interceptor-api-1.2.5.redhat-00003.jar"
        },
        "product_reference": "jakarta.interceptor.jakarta.interceptor-api-1.2.5.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta.json.bind.jakarta.json.bind-api-1.0.2.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:jakarta.json.bind.jakarta.json.bind-api-1.0.2.redhat-00004.jar"
        },
        "product_reference": "jakarta.json.bind.jakarta.json.bind-api-1.0.2.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta.persistence.jakarta.persistence-api-2.2.3.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:jakarta.persistence.jakarta.persistence-api-2.2.3.redhat-00001.jar"
        },
        "product_reference": "jakarta.persistence.jakarta.persistence-api-2.2.3.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta.servlet.jakarta.servlet-api-4.0.3.redhat-00006.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:jakarta.servlet.jakarta.servlet-api-4.0.3.redhat-00006.jar"
        },
        "product_reference": "jakarta.servlet.jakarta.servlet-api-4.0.3.redhat-00006.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta.transaction.jakarta.transaction-api-1.3.3.redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:jakarta.transaction.jakarta.transaction-api-1.3.3.redhat-00004.jar"
        },
        "product_reference": "jakarta.transaction.jakarta.transaction-api-1.3.3.redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta.validation.jakarta.validation-api-2.0.2.redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:jakarta.validation.jakarta.validation-api-2.0.2.redhat-00005.jar"
        },
        "product_reference": "jakarta.validation.jakarta.validation-api-2.0.2.redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta.websocket.jakarta.websocket-api-1.1.2.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:jakarta.websocket.jakarta.websocket-api-1.1.2.redhat-00002.jar"
        },
        "product_reference": "jakarta.websocket.jakarta.websocket-api-1.1.2.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql.mysql-connector-java-8.0.30.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:mysql.mysql-connector-java-8.0.30.redhat-00002.jar"
        },
        "product_reference": "mysql.mysql-connector-java-8.0.30.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "net.bytebuddy.byte-buddy-1.12.18.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:net.bytebuddy.byte-buddy-1.12.18.redhat-00003.jar"
        },
        "product_reference": "net.bytebuddy.byte-buddy-1.12.18.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "net.java.dev.jna.jna-5.8.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:net.java.dev.jna.jna-5.8.0.jar"
        },
        "product_reference": "net.java.dev.jna.jna-5.8.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "net.spy.spymemcached-2.12.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:net.spy.spymemcached-2.12.1.jar"
        },
        "product_reference": "net.spy.spymemcached-2.12.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.aesh.aesh-2.6.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.aesh.aesh-2.6.0.redhat-00001.jar"
        },
        "product_reference": "org.aesh.aesh-2.6.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.aesh.readline-2.2.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.aesh.readline-2.2.0.redhat-00001.jar"
        },
        "product_reference": "org.aesh.readline-2.2.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.antlr.antlr4-runtime-4.9.2.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.antlr.antlr4-runtime-4.9.2.redhat-00003.jar"
        },
        "product_reference": "org.antlr.antlr4-runtime-4.9.2.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.avro.avro-1.11.1.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.avro.avro-1.11.1.redhat-00002.jar"
        },
        "product_reference": "org.apache.avro.avro-1.11.1.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.avro.avro-compiler-1.11.1.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.avro.avro-compiler-1.11.1.redhat-00002.jar"
        },
        "product_reference": "org.apache.avro.avro-compiler-1.11.1.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.commons.commons-compress-1.21.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.commons.commons-compress-1.21.0.redhat-00001.jar"
        },
        "product_reference": "org.apache.commons.commons-compress-1.21.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.commons.commons-lang3-3.12.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.commons.commons-lang3-3.12.0.redhat-00001.jar"
        },
        "product_reference": "org.apache.commons.commons-lang3-3.12.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.commons.commons-text-1.10.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.commons.commons-text-1.10.0.redhat-00001.jar"
        },
        "product_reference": "org.apache.commons.commons-text-1.10.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.derby.derby-10.14.2.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derby-10.14.2.0.jar"
        },
        "product_reference": "org.apache.derby.derby-10.14.2.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.derby.derbyclient-10.14.2.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derbyclient-10.14.2.0.jar"
        },
        "product_reference": "org.apache.derby.derbyclient-10.14.2.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.derby.derbynet-10.14.2.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derbynet-10.14.2.0.jar"
        },
        "product_reference": "org.apache.derby.derbynet-10.14.2.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.derby.derbytools-10.14.2.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derbytools-10.14.2.0.jar"
        },
        "product_reference": "org.apache.derby.derbytools-10.14.2.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.httpcomponents.httpasyncclient-4.1.5.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpasyncclient-4.1.5.redhat-00001.jar"
        },
        "product_reference": "org.apache.httpcomponents.httpasyncclient-4.1.5.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.httpcomponents.httpclient-4.5.13.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpclient-4.5.13.redhat-00002.jar"
        },
        "product_reference": "org.apache.httpcomponents.httpclient-4.5.13.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.httpcomponents.httpcore-4.4.15.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpcore-4.4.15.redhat-00003.jar"
        },
        "product_reference": "org.apache.httpcomponents.httpcore-4.4.15.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.httpcomponents.httpcore-nio-4.4.15.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpcore-nio-4.4.15.redhat-00003.jar"
        },
        "product_reference": "org.apache.httpcomponents.httpcore-nio-4.4.15.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.james.apache-mime4j-core-0.8.9.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.james.apache-mime4j-core-0.8.9.redhat-00001.jar"
        },
        "product_reference": "org.apache.james.apache-mime4j-core-0.8.9.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.james.apache-mime4j-dom-0.8.9.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.james.apache-mime4j-dom-0.8.9.redhat-00001.jar"
        },
        "product_reference": "org.apache.james.apache-mime4j-dom-0.8.9.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.james.apache-mime4j-storage-0.8.9.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.james.apache-mime4j-storage-0.8.9.redhat-00001.jar"
        },
        "product_reference": "org.apache.james.apache-mime4j-storage-0.8.9.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.kafka.kafka-clients-3.2.3.redhat-00011.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.kafka.kafka-clients-3.2.3.redhat-00011.jar"
        },
        "product_reference": "org.apache.kafka.kafka-clients-3.2.3.redhat-00011.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.kafka.kafka-streams-3.2.3.redhat-00011.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.kafka.kafka-streams-3.2.3.redhat-00011.jar"
        },
        "product_reference": "org.apache.kafka.kafka-streams-3.2.3.redhat-00011.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.maven-artifact-3.8.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-artifact-3.8.6.jar"
        },
        "product_reference": "org.apache.maven.maven-artifact-3.8.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.maven-builder-support-3.8.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-builder-support-3.8.6.jar"
        },
        "product_reference": "org.apache.maven.maven-builder-support-3.8.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.maven-core-3.8.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-core-3.8.6.jar"
        },
        "product_reference": "org.apache.maven.maven-core-3.8.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.maven-embedder-3.8.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-embedder-3.8.6.jar"
        },
        "product_reference": "org.apache.maven.maven-embedder-3.8.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.maven-model-3.8.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-model-3.8.6.jar"
        },
        "product_reference": "org.apache.maven.maven-model-3.8.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.maven-model-builder-3.8.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-model-builder-3.8.6.jar"
        },
        "product_reference": "org.apache.maven.maven-model-builder-3.8.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.maven-plugin-api-3.8.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-plugin-api-3.8.6.jar"
        },
        "product_reference": "org.apache.maven.maven-plugin-api-3.8.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.maven-repository-metadata-3.8.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-repository-metadata-3.8.6.jar"
        },
        "product_reference": "org.apache.maven.maven-repository-metadata-3.8.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.maven-resolver-provider-3.8.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-resolver-provider-3.8.6.jar"
        },
        "product_reference": "org.apache.maven.maven-resolver-provider-3.8.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.maven-settings-3.8.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-settings-3.8.6.jar"
        },
        "product_reference": "org.apache.maven.maven-settings-3.8.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.maven-settings-builder-3.8.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-settings-builder-3.8.6.jar"
        },
        "product_reference": "org.apache.maven.maven-settings-builder-3.8.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.plugin-tools.maven-plugin-annotations-3.6.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.plugin-tools.maven-plugin-annotations-3.6.0.redhat-00002.jar"
        },
        "product_reference": "org.apache.maven.plugin-tools.maven-plugin-annotations-3.6.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.resolver.maven-resolver-api-1.6.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-api-1.6.3.jar"
        },
        "product_reference": "org.apache.maven.resolver.maven-resolver-api-1.6.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.resolver.maven-resolver-connector-basic-1.6.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-connector-basic-1.6.3.jar"
        },
        "product_reference": "org.apache.maven.resolver.maven-resolver-connector-basic-1.6.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.resolver.maven-resolver-impl-1.6.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-impl-1.6.3.jar"
        },
        "product_reference": "org.apache.maven.resolver.maven-resolver-impl-1.6.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.resolver.maven-resolver-spi-1.6.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-spi-1.6.3.jar"
        },
        "product_reference": "org.apache.maven.resolver.maven-resolver-spi-1.6.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.resolver.maven-resolver-transport-wagon-1.6.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-transport-wagon-1.6.3.jar"
        },
        "product_reference": "org.apache.maven.resolver.maven-resolver-transport-wagon-1.6.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.resolver.maven-resolver-util-1.6.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-util-1.6.3.jar"
        },
        "product_reference": "org.apache.maven.resolver.maven-resolver-util-1.6.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.shared.maven-shared-utils-3.3.4.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.shared.maven-shared-utils-3.3.4.jar"
        },
        "product_reference": "org.apache.maven.shared.maven-shared-utils-3.3.4.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.wagon.wagon-file-3.5.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-file-3.5.1.jar"
        },
        "product_reference": "org.apache.maven.wagon.wagon-file-3.5.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.wagon.wagon-http-3.5.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-http-3.5.1.jar"
        },
        "product_reference": "org.apache.maven.wagon.wagon-http-3.5.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.wagon.wagon-http-shared-3.5.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-http-shared-3.5.1.jar"
        },
        "product_reference": "org.apache.maven.wagon.wagon-http-shared-3.5.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.maven.wagon.wagon-provider-api-3.5.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-provider-api-3.5.1.jar"
        },
        "product_reference": "org.apache.maven.wagon.wagon-provider-api-3.5.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.qpid.proton-j-0.34.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.qpid.proton-j-0.34.0.redhat-00001.jar"
        },
        "product_reference": "org.apache.qpid.proton-j-0.34.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.sshd.sshd-common-2.9.2.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.sshd.sshd-common-2.9.2.redhat-00001.jar"
        },
        "product_reference": "org.apache.sshd.sshd-common-2.9.2.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.thrift.libthrift-0.15.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.thrift.libthrift-0.15.0.redhat-00001.jar"
        },
        "product_reference": "org.apache.thrift.libthrift-0.15.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apache.velocity.velocity-engine-core-2.3.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apache.velocity.velocity-engine-core-2.3.0.redhat-00001.jar"
        },
        "product_reference": "org.apache.velocity.velocity-engine-core-2.3.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.apiguardian.apiguardian-api-1.1.2.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.apiguardian.apiguardian-api-1.1.2.jar"
        },
        "product_reference": "org.apiguardian.apiguardian-api-1.1.2.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.bitbucket.b_c.jose4j-0.8.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.bitbucket.b_c.jose4j-0.8.0.redhat-00001.jar"
        },
        "product_reference": "org.bitbucket.b_c.jose4j-0.8.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.bouncycastle.bcpkix-jdk15on-1.70.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.bouncycastle.bcpkix-jdk15on-1.70.jar"
        },
        "product_reference": "org.bouncycastle.bcpkix-jdk15on-1.70.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.bouncycastle.bcprov-jdk15on-1.70.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.bouncycastle.bcprov-jdk15on-1.70.jar"
        },
        "product_reference": "org.bouncycastle.bcprov-jdk15on-1.70.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.bouncycastle.bcutil-jdk15on-1.70.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.bouncycastle.bcutil-jdk15on-1.70.jar"
        },
        "product_reference": "org.bouncycastle.bcutil-jdk15on-1.70.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.codehaus.plexus.plexus-cipher-2.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-cipher-2.0.jar"
        },
        "product_reference": "org.codehaus.plexus.plexus-cipher-2.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.codehaus.plexus.plexus-classworlds-2.6.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-classworlds-2.6.0.jar"
        },
        "product_reference": "org.codehaus.plexus.plexus-classworlds-2.6.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.codehaus.plexus.plexus-compiler-api-2.7.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-compiler-api-2.7.jar"
        },
        "product_reference": "org.codehaus.plexus.plexus-compiler-api-2.7.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.codehaus.plexus.plexus-compiler-javac-2.7.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-compiler-javac-2.7.jar"
        },
        "product_reference": "org.codehaus.plexus.plexus-compiler-javac-2.7.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.codehaus.plexus.plexus-component-annotations-2.1.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-component-annotations-2.1.0.jar"
        },
        "product_reference": "org.codehaus.plexus.plexus-component-annotations-2.1.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.codehaus.plexus.plexus-interpolation-1.26.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-interpolation-1.26.jar"
        },
        "product_reference": "org.codehaus.plexus.plexus-interpolation-1.26.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.codehaus.plexus.plexus-sec-dispatcher-2.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-sec-dispatcher-2.0.jar"
        },
        "product_reference": "org.codehaus.plexus.plexus-sec-dispatcher-2.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.codehaus.plexus.plexus-utils-3.3.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-utils-3.3.0.redhat-00002.jar"
        },
        "product_reference": "org.codehaus.plexus.plexus-utils-3.3.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.commonmark.commonmark-0.19.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.commonmark.commonmark-0.19.0.redhat-00002.jar"
        },
        "product_reference": "org.commonmark.commonmark-0.19.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.microprofile.config.microprofile-config-api-2.0.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.config.microprofile-config-api-2.0.1.redhat-00001.jar"
        },
        "product_reference": "org.eclipse.microprofile.config.microprofile-config-api-2.0.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.microprofile.context-propagation.microprofile-context-propagation-api-1.2.0.redhat-00012.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.context-propagation.microprofile-context-propagation-api-1.2.0.redhat-00012.jar"
        },
        "product_reference": "org.eclipse.microprofile.context-propagation.microprofile-context-propagation-api-1.2.0.redhat-00012.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.microprofile.fault-tolerance.microprofile-fault-tolerance-api-3.0.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.fault-tolerance.microprofile-fault-tolerance-api-3.0.0.redhat-00002.jar"
        },
        "product_reference": "org.eclipse.microprofile.fault-tolerance.microprofile-fault-tolerance-api-3.0.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.microprofile.graphql.microprofile-graphql-api-1.1.0.redhat-00009.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.graphql.microprofile-graphql-api-1.1.0.redhat-00009.jar"
        },
        "product_reference": "org.eclipse.microprofile.graphql.microprofile-graphql-api-1.1.0.redhat-00009.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.microprofile.health.microprofile-health-api-3.1.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.health.microprofile-health-api-3.1.0.redhat-00002.jar"
        },
        "product_reference": "org.eclipse.microprofile.health.microprofile-health-api-3.1.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.microprofile.jwt.microprofile-jwt-auth-api-1.2.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.jwt.microprofile-jwt-auth-api-1.2.0.redhat-00002.jar"
        },
        "product_reference": "org.eclipse.microprofile.jwt.microprofile-jwt-auth-api-1.2.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.microprofile.metrics.microprofile-metrics-api-3.0.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.metrics.microprofile-metrics-api-3.0.1.redhat-00001.jar"
        },
        "product_reference": "org.eclipse.microprofile.metrics.microprofile-metrics-api-3.0.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.microprofile.openapi.microprofile-openapi-api-2.0.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.openapi.microprofile-openapi-api-2.0.1.redhat-00001.jar"
        },
        "product_reference": "org.eclipse.microprofile.openapi.microprofile-openapi-api-2.0.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.microprofile.opentracing.microprofile-opentracing-api-2.0.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.opentracing.microprofile-opentracing-api-2.0.0.redhat-00002.jar"
        },
        "product_reference": "org.eclipse.microprofile.opentracing.microprofile-opentracing-api-2.0.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-api-1.0.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-api-1.0.1.redhat-00001.jar"
        },
        "product_reference": "org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-api-1.0.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-core-1.0.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-core-1.0.1.redhat-00001.jar"
        },
        "product_reference": "org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-core-1.0.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.microprofile.rest.client.microprofile-rest-client-api-2.0.0.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.rest.client.microprofile-rest-client-api-2.0.0.redhat-00003.jar"
        },
        "product_reference": "org.eclipse.microprofile.rest.client.microprofile-rest-client-api-2.0.0.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.sisu.org.eclipse.sisu.inject-0.3.5.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.sisu.org.eclipse.sisu.inject-0.3.5.jar"
        },
        "product_reference": "org.eclipse.sisu.org.eclipse.sisu.inject-0.3.5.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.sisu.org.eclipse.sisu.plexus-0.3.5.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.sisu.org.eclipse.sisu.plexus-0.3.5.jar"
        },
        "product_reference": "org.eclipse.sisu.org.eclipse.sisu.plexus-0.3.5.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.transformer.org.eclipse.transformer-0.5.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.transformer.org.eclipse.transformer-0.5.0.jar"
        },
        "product_reference": "org.eclipse.transformer.org.eclipse.transformer-0.5.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.eclipse.yasson-1.0.11.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.yasson-1.0.11.redhat-00002.jar"
        },
        "product_reference": "org.eclipse.yasson-1.0.11.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.elasticsearch.client.elasticsearch-rest-client-8.4.3.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.elasticsearch.client.elasticsearch-rest-client-8.4.3.redhat-00002.jar"
        },
        "product_reference": "org.elasticsearch.client.elasticsearch-rest-client-8.4.3.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.elasticsearch.client.elasticsearch-rest-client-sniffer-8.4.3.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.elasticsearch.client.elasticsearch-rest-client-sniffer-8.4.3.redhat-00002.jar"
        },
        "product_reference": "org.elasticsearch.client.elasticsearch-rest-client-sniffer-8.4.3.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.freemarker.freemarker-2.3.31.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.freemarker.freemarker-2.3.31.redhat-00001.jar"
        },
        "product_reference": "org.freemarker.freemarker-2.3.31.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.fusesource.jansi.jansi-1.18.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.fusesource.jansi.jansi-1.18.0.redhat-00001.jar"
        },
        "product_reference": "org.fusesource.jansi.jansi-1.18.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.fusesource.jansi.jansi-1.18.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.fusesource.jansi.jansi-1.18.jar"
        },
        "product_reference": "org.fusesource.jansi.jansi-1.18.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.glassfish.jakarta.el-3.0.4.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jakarta.el-3.0.4.redhat-00002.jar"
        },
        "product_reference": "org.glassfish.jakarta.el-3.0.4.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.glassfish.jakarta.json-1.1.6.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jakarta.json-1.1.6.redhat-00003.jar"
        },
        "product_reference": "org.glassfish.jakarta.json-1.1.6.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.glassfish.jaxb.jaxb-runtime-2.3.3.b02-redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jaxb.jaxb-runtime-2.3.3.b02-redhat-00004.jar"
        },
        "product_reference": "org.glassfish.jaxb.jaxb-runtime-2.3.3.b02-redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.glassfish.jaxb.txw2-2.3.3.b02-redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jaxb.txw2-2.3.3.b02-redhat-00004.jar"
        },
        "product_reference": "org.glassfish.jaxb.txw2-2.3.3.b02-redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.graalvm.sdk.graal-sdk-22.3.2.0-2-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.graalvm.sdk.graal-sdk-22.3.2.0-2-redhat-00002.jar"
        },
        "product_reference": "org.graalvm.sdk.graal-sdk-22.3.2.0-2-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.hdrhistogram.HdrHistogram-2.1.12.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.hdrhistogram.HdrHistogram-2.1.12.redhat-00002.jar"
        },
        "product_reference": "org.hdrhistogram.HdrHistogram-2.1.12.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.hibernate.common.hibernate-commons-annotations-5.1.2.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.common.hibernate-commons-annotations-5.1.2.Final.jar"
        },
        "product_reference": "org.hibernate.common.hibernate-commons-annotations-5.1.2.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.hibernate.hibernate-core-5.6.15.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.hibernate-core-5.6.15.Final.jar"
        },
        "product_reference": "org.hibernate.hibernate-core-5.6.15.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.hibernate.hibernate-graalvm-5.6.15.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.hibernate-graalvm-5.6.15.Final.jar"
        },
        "product_reference": "org.hibernate.hibernate-graalvm-5.6.15.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.hibernate.quarkus-local-cache-0.1.1.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.quarkus-local-cache-0.1.1.redhat-00002.jar"
        },
        "product_reference": "org.hibernate.quarkus-local-cache-0.1.1.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.hibernate.reactive.hibernate-reactive-core-1.1.8.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.reactive.hibernate-reactive-core-1.1.8.Final-redhat-00001.jar"
        },
        "product_reference": "org.hibernate.reactive.hibernate-reactive-core-1.1.8.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.hibernate.search.hibernate-search-backend-elasticsearch-6.1.7.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-backend-elasticsearch-6.1.7.Final-redhat-00002.jar"
        },
        "product_reference": "org.hibernate.search.hibernate-search-backend-elasticsearch-6.1.7.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.hibernate.search.hibernate-search-engine-6.1.7.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-engine-6.1.7.Final-redhat-00002.jar"
        },
        "product_reference": "org.hibernate.search.hibernate-search-engine-6.1.7.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.hibernate.search.hibernate-search-mapper-orm-6.1.7.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-mapper-orm-6.1.7.Final-redhat-00002.jar"
        },
        "product_reference": "org.hibernate.search.hibernate-search-mapper-orm-6.1.7.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.hibernate.search.hibernate-search-mapper-pojo-base-6.1.7.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-mapper-pojo-base-6.1.7.Final-redhat-00002.jar"
        },
        "product_reference": "org.hibernate.search.hibernate-search-mapper-pojo-base-6.1.7.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.hibernate.search.hibernate-search-util-common-6.1.7.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-util-common-6.1.7.Final-redhat-00002.jar"
        },
        "product_reference": "org.hibernate.search.hibernate-search-util-common-6.1.7.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.hibernate.validator.hibernate-validator-6.2.5.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.validator.hibernate-validator-6.2.5.Final-redhat-00001.jar"
        },
        "product_reference": "org.hibernate.validator.hibernate-validator-6.2.5.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.infinispan.infinispan-api-14.0.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-api-14.0.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.infinispan.infinispan-api-14.0.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.infinispan.infinispan-client-hotrod-14.0.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-client-hotrod-14.0.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.infinispan.infinispan-client-hotrod-14.0.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.infinispan.infinispan-commons-14.0.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-commons-14.0.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.infinispan.infinispan-commons-14.0.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.infinispan.infinispan-commons-test-14.0.9.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-commons-test-14.0.9.Final.jar"
        },
        "product_reference": "org.infinispan.infinispan-commons-test-14.0.9.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.infinispan.infinispan-query-dsl-14.0.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-query-dsl-14.0.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.infinispan.infinispan-query-dsl-14.0.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.infinispan.infinispan-remote-query-client-14.0.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-remote-query-client-14.0.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.infinispan.infinispan-remote-query-client-14.0.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.infinispan.infinispan-server-testdriver-core-14.0.9.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-server-testdriver-core-14.0.9.Final.jar"
        },
        "product_reference": "org.infinispan.infinispan-server-testdriver-core-14.0.9.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.infinispan.protostream.protostream-4.6.2.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.protostream.protostream-4.6.2.Final-redhat-00002.jar"
        },
        "product_reference": "org.infinispan.protostream.protostream-4.6.2.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.infinispan.protostream.protostream-processor-4.6.2.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.protostream.protostream-processor-4.6.2.Final-redhat-00002.jar"
        },
        "product_reference": "org.infinispan.protostream.protostream-processor-4.6.2.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.infinispan.protostream.protostream-types-4.6.2.Final-redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.protostream.protostream-types-4.6.2.Final-redhat-00002.jar"
        },
        "product_reference": "org.infinispan.protostream.protostream-types-4.6.2.Final-redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jacoco.org.jacoco.agent-0.8.8.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jacoco.org.jacoco.agent-0.8.8.jar"
        },
        "product_reference": "org.jacoco.org.jacoco.agent-0.8.8.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jacoco.org.jacoco.core-0.8.8.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jacoco.org.jacoco.core-0.8.8.jar"
        },
        "product_reference": "org.jacoco.org.jacoco.core-0.8.8.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jacoco.org.jacoco.report-0.8.8.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jacoco.org.jacoco.report-0.8.8.jar"
        },
        "product_reference": "org.jacoco.org.jacoco.report-0.8.8.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.javassist.javassist-3.29.1.GA-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.javassist.javassist-3.29.1.GA-redhat-00001.jar"
        },
        "product_reference": "org.javassist.javassist-3.29.1.GA-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.jandex-2.4.3.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.jandex-2.4.3.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.jandex-2.4.3.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.jboss-transaction-spi-7.6.0.Final-redhat-1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.jboss-transaction-spi-7.6.0.Final-redhat-1.jar"
        },
        "product_reference": "org.jboss.jboss-transaction-spi-7.6.0.Final-redhat-1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.jdeparser.jdeparser-2.0.3.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.jdeparser.jdeparser-2.0.3.Final.jar"
        },
        "product_reference": "org.jboss.jdeparser.jdeparser-2.0.3.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.logging.commons-logging-jboss-logging-1.0.0.Final-redhat-1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logging.commons-logging-jboss-logging-1.0.0.Final-redhat-1.jar"
        },
        "product_reference": "org.jboss.logging.commons-logging-jboss-logging-1.0.0.Final-redhat-1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.logging.jboss-logging-3.5.0.Final-redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logging.jboss-logging-3.5.0.Final-redhat-00003.jar"
        },
        "product_reference": "org.jboss.logging.jboss-logging-3.5.0.Final-redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.logging.jboss-logging-annotations-2.2.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logging.jboss-logging-annotations-2.2.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.logging.jboss-logging-annotations-2.2.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.logmanager.jboss-logmanager-embedded-1.0.10.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logmanager.jboss-logmanager-embedded-1.0.10.redhat-00001.jar"
        },
        "product_reference": "org.jboss.logmanager.jboss-logmanager-embedded-1.0.10.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.metadata.jboss-metadata-common-15.1.0.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.metadata.jboss-metadata-common-15.1.0.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.metadata.jboss-metadata-common-15.1.0.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.metadata.jboss-metadata-web-15.1.0.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.metadata.jboss-metadata-web-15.1.0.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.metadata.jboss-metadata-web-15.1.0.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.narayana.jta.narayana-jta-5.13.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.narayana.jta.narayana-jta-5.13.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.narayana.jta.narayana-jta-5.13.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.narayana.jts.narayana-jts-integration-5.13.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.narayana.jts.narayana-jts-integration-5.13.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.narayana.jts.narayana-jts-integration-5.13.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.resteasy.resteasy-cdi-4.7.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-cdi-4.7.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.resteasy.resteasy-cdi-4.7.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.resteasy.resteasy-client-4.7.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-4.7.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.resteasy.resteasy-client-4.7.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.resteasy.resteasy-client-api-4.7.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-api-4.7.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.resteasy.resteasy-client-api-4.7.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.resteasy.resteasy-client-microprofile-4.7.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-microprofile-4.7.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.resteasy.resteasy-client-microprofile-4.7.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.resteasy.resteasy-client-microprofile-base-4.7.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-microprofile-base-4.7.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.resteasy.resteasy-client-microprofile-base-4.7.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.resteasy.resteasy-core-4.7.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-core-4.7.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.resteasy.resteasy-core-4.7.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.resteasy.resteasy-core-spi-4.7.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-core-spi-4.7.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.resteasy.resteasy-core-spi-4.7.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.resteasy.resteasy-jackson2-provider-4.7.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-jackson2-provider-4.7.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.resteasy.resteasy-jackson2-provider-4.7.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.resteasy.resteasy-jaxb-provider-4.7.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-jaxb-provider-4.7.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.resteasy.resteasy-jaxb-provider-4.7.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.resteasy.resteasy-json-binding-provider-4.7.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-json-binding-provider-4.7.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.resteasy.resteasy-json-binding-provider-4.7.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.resteasy.resteasy-json-p-provider-4.7.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-json-p-provider-4.7.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.resteasy.resteasy-json-p-provider-4.7.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.resteasy.resteasy-multipart-provider-4.7.9.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-multipart-provider-4.7.9.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.resteasy.resteasy-multipart-provider-4.7.9.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-3.1.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-3.1.3.jar"
        },
        "product_reference": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-3.1.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-3.1.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-3.1.3.jar"
        },
        "product_reference": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-3.1.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-archive-3.1.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-archive-3.1.3.jar"
        },
        "product_reference": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-archive-3.1.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-impl-maven-archive-3.1.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-impl-maven-archive-3.1.3.jar"
        },
        "product_reference": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-impl-maven-archive-3.1.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-3.1.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-3.1.3.jar"
        },
        "product_reference": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-3.1.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-maven-archive-3.1.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-maven-archive-3.1.3.jar"
        },
        "product_reference": "org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-maven-archive-3.1.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.shrinkwrap.shrinkwrap-api-1.2.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.shrinkwrap-api-1.2.6.jar"
        },
        "product_reference": "org.jboss.shrinkwrap.shrinkwrap-api-1.2.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.shrinkwrap.shrinkwrap-impl-base-1.2.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.shrinkwrap-impl-base-1.2.6.jar"
        },
        "product_reference": "org.jboss.shrinkwrap.shrinkwrap-impl-base-1.2.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.shrinkwrap.shrinkwrap-spi-1.2.6.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.shrinkwrap-spi-1.2.6.jar"
        },
        "product_reference": "org.jboss.shrinkwrap.shrinkwrap-spi-1.2.6.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.slf4j.slf4j-jboss-logmanager-1.2.0.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.slf4j.slf4j-jboss-logmanager-1.2.0.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.slf4j.slf4j-jboss-logmanager-1.2.0.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.spec.javax.resource.jboss-connector-api_1.7_spec-1.0.0.Final.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.spec.javax.resource.jboss-connector-api_1.7_spec-1.0.0.Final.jar"
        },
        "product_reference": "org.jboss.spec.javax.resource.jboss-connector-api_1.7_spec-1.0.0.Final.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.spec.javax.ws.rs.jboss-jaxrs-api_2.1_spec-2.0.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.spec.javax.ws.rs.jboss-jaxrs-api_2.1_spec-2.0.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.spec.javax.ws.rs.jboss-jaxrs-api_2.1_spec-2.0.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec-2.0.0.Final-redhat-00004.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec-2.0.0.Final-redhat-00004.jar"
        },
        "product_reference": "org.jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec-2.0.0.Final-redhat-00004.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jboss.threads.jboss-threads-3.4.3.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.threads.jboss-threads-3.4.3.Final-redhat-00001.jar"
        },
        "product_reference": "org.jboss.threads.jboss-threads-3.4.3.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jdom.jdom-1.1.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jdom.jdom-1.1.3.jar"
        },
        "product_reference": "org.jdom.jdom-1.1.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jetbrains.annotations-17.0.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jetbrains.annotations-17.0.0.jar"
        },
        "product_reference": "org.jetbrains.annotations-17.0.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.jsoup.jsoup-1.15.3.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.jsoup.jsoup-1.15.3.redhat-00003.jar"
        },
        "product_reference": "org.jsoup.jsoup-1.15.3.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.junit.jupiter.junit-jupiter-5.9.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-5.9.1.jar"
        },
        "product_reference": "org.junit.jupiter.junit-jupiter-5.9.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.junit.jupiter.junit-jupiter-api-5.9.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-api-5.9.1.jar"
        },
        "product_reference": "org.junit.jupiter.junit-jupiter-api-5.9.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.junit.jupiter.junit-jupiter-engine-5.9.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-engine-5.9.1.jar"
        },
        "product_reference": "org.junit.jupiter.junit-jupiter-engine-5.9.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.junit.jupiter.junit-jupiter-params-5.9.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-params-5.9.1.jar"
        },
        "product_reference": "org.junit.jupiter.junit-jupiter-params-5.9.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.junit.platform.junit-platform-commons-1.9.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.junit.platform.junit-platform-commons-1.9.1.jar"
        },
        "product_reference": "org.junit.platform.junit-platform-commons-1.9.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.junit.platform.junit-platform-engine-1.9.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.junit.platform.junit-platform-engine-1.9.1.jar"
        },
        "product_reference": "org.junit.platform.junit-platform-engine-1.9.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.junit.platform.junit-platform-launcher-1.9.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.junit.platform.junit-platform-launcher-1.9.1.jar"
        },
        "product_reference": "org.junit.platform.junit-platform-launcher-1.9.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.keycloak.keycloak-adapter-core-18.0.6.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-adapter-core-18.0.6.redhat-00001.jar"
        },
        "product_reference": "org.keycloak.keycloak-adapter-core-18.0.6.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.keycloak.keycloak-adapter-spi-18.0.6.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-adapter-spi-18.0.6.redhat-00001.jar"
        },
        "product_reference": "org.keycloak.keycloak-adapter-spi-18.0.6.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.keycloak.keycloak-authz-client-18.0.6.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-authz-client-18.0.6.redhat-00001.jar"
        },
        "product_reference": "org.keycloak.keycloak-authz-client-18.0.6.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.keycloak.keycloak-common-18.0.6.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-common-18.0.6.redhat-00001.jar"
        },
        "product_reference": "org.keycloak.keycloak-common-18.0.6.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.keycloak.keycloak-core-18.0.6.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-core-18.0.6.redhat-00001.jar"
        },
        "product_reference": "org.keycloak.keycloak-core-18.0.6.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.latencyutils.LatencyUtils-2.0.3.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.latencyutils.LatencyUtils-2.0.3.redhat-00001.jar"
        },
        "product_reference": "org.latencyutils.LatencyUtils-2.0.3.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.locationtech.jts.jts-core-1.17.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.locationtech.jts.jts-core-1.17.0.jar"
        },
        "product_reference": "org.locationtech.jts.jts-core-1.17.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.lz4.lz4-java-1.8.0.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.lz4.lz4-java-1.8.0.redhat-00003.jar"
        },
        "product_reference": "org.lz4.lz4-java-1.8.0.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.mariadb.jdbc.mariadb-java-client-3.0.8.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.mariadb.jdbc.mariadb-java-client-3.0.8.redhat-00001.jar"
        },
        "product_reference": "org.mariadb.jdbc.mariadb-java-client-3.0.8.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.mongodb.bson-4.7.2.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.bson-4.7.2.jar"
        },
        "product_reference": "org.mongodb.bson-4.7.2.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.mongodb.bson-record-codec-4.7.2.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.bson-record-codec-4.7.2.jar"
        },
        "product_reference": "org.mongodb.bson-record-codec-4.7.2.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.mongodb.mongodb-crypt-1.5.2.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-crypt-1.5.2.jar"
        },
        "product_reference": "org.mongodb.mongodb-crypt-1.5.2.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.mongodb.mongodb-driver-core-4.7.2.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-driver-core-4.7.2.jar"
        },
        "product_reference": "org.mongodb.mongodb-driver-core-4.7.2.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.mongodb.mongodb-driver-reactivestreams-4.7.2.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-driver-reactivestreams-4.7.2.jar"
        },
        "product_reference": "org.mongodb.mongodb-driver-reactivestreams-4.7.2.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.mongodb.mongodb-driver-sync-4.7.2.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-driver-sync-4.7.2.jar"
        },
        "product_reference": "org.mongodb.mongodb-driver-sync-4.7.2.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.opentest4j.opentest4j-1.2.0.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.opentest4j.opentest4j-1.2.0.jar"
        },
        "product_reference": "org.opentest4j.opentest4j-1.2.0.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.ow2.asm.asm-9.3.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-9.3.0.redhat-00001.jar"
        },
        "product_reference": "org.ow2.asm.asm-9.3.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.ow2.asm.asm-analysis-9.3.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-analysis-9.3.0.redhat-00001.jar"
        },
        "product_reference": "org.ow2.asm.asm-analysis-9.3.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.ow2.asm.asm-commons-9.3.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-commons-9.3.0.redhat-00001.jar"
        },
        "product_reference": "org.ow2.asm.asm-commons-9.3.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.ow2.asm.asm-tree-9.3.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-tree-9.3.0.redhat-00001.jar"
        },
        "product_reference": "org.ow2.asm.asm-tree-9.3.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.ow2.asm.asm-util-9.3.0.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-util-9.3.0.redhat-00001.jar"
        },
        "product_reference": "org.ow2.asm.asm-util-9.3.0.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.postgresql.postgresql-42.5.1.redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.postgresql.postgresql-42.5.1.redhat-00001.jar"
        },
        "product_reference": "org.postgresql.postgresql-42.5.1.redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.quartz-scheduler.quartz-2.3.2.redhat-00007.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.quartz-scheduler.quartz-2.3.2.redhat-00007.jar"
        },
        "product_reference": "org.quartz-scheduler.quartz-2.3.2.redhat-00007.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.reactivestreams.reactive-streams-1.0.3.redhat-00005.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.reactivestreams.reactive-streams-1.0.3.redhat-00005.jar"
        },
        "product_reference": "org.reactivestreams.reactive-streams-1.0.3.redhat-00005.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.rnorth.duct-tape.duct-tape-1.0.8.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.rnorth.duct-tape.duct-tape-1.0.8.jar"
        },
        "product_reference": "org.rnorth.duct-tape.duct-tape-1.0.8.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.rocksdb.rocksdbjni-6.29.4.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.rocksdb.rocksdbjni-6.29.4.redhat-00003.jar"
        },
        "product_reference": "org.rocksdb.rocksdbjni-6.29.4.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.slf4j.slf4j-api-1.7.36.redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.slf4j.slf4j-api-1.7.36.redhat-00003.jar"
        },
        "product_reference": "org.slf4j.slf4j-api-1.7.36.redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.testcontainers.database-commons-1.17.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.database-commons-1.17.3.jar"
        },
        "product_reference": "org.testcontainers.database-commons-1.17.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.testcontainers.db2-1.17.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.db2-1.17.3.jar"
        },
        "product_reference": "org.testcontainers.db2-1.17.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.testcontainers.elasticsearch-1.17.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.elasticsearch-1.17.3.jar"
        },
        "product_reference": "org.testcontainers.elasticsearch-1.17.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.testcontainers.jdbc-1.17.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.jdbc-1.17.3.jar"
        },
        "product_reference": "org.testcontainers.jdbc-1.17.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.testcontainers.mariadb-1.17.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mariadb-1.17.3.jar"
        },
        "product_reference": "org.testcontainers.mariadb-1.17.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.testcontainers.mongodb-1.17.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mongodb-1.17.3.jar"
        },
        "product_reference": "org.testcontainers.mongodb-1.17.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.testcontainers.mssqlserver-1.17.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mssqlserver-1.17.3.jar"
        },
        "product_reference": "org.testcontainers.mssqlserver-1.17.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.testcontainers.mysql-1.17.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mysql-1.17.3.jar"
        },
        "product_reference": "org.testcontainers.mysql-1.17.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.testcontainers.oracle-xe-1.17.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.oracle-xe-1.17.3.jar"
        },
        "product_reference": "org.testcontainers.oracle-xe-1.17.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.testcontainers.postgresql-1.17.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.postgresql-1.17.3.jar"
        },
        "product_reference": "org.testcontainers.postgresql-1.17.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.testcontainers.testcontainers-1.17.3.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.testcontainers-1.17.3.jar"
        },
        "product_reference": "org.testcontainers.testcontainers-1.17.3.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.twdata.maven.mojo-executor-2.3.1.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.twdata.maven.mojo-executor-2.3.1.jar"
        },
        "product_reference": "org.twdata.maven.mojo-executor-2.3.1.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.common.wildfly-common-1.5.4.Final-format-001-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.common.wildfly-common-1.5.4.Final-format-001-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.common.wildfly-common-1.5.4.Final-format-001-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-asn1-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-asn1-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-asn1-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-auth-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-auth-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-auth-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-auth-server-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-auth-server-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-auth-server-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-base-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-base-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-base-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-credential-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-credential-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-credential-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-http-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-http-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-http-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-keystore-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-keystore-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-keystore-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-mechanism-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-mechanism-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-mechanism-digest-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-digest-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-mechanism-digest-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-mechanism-gssapi-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-gssapi-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-mechanism-gssapi-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-mechanism-oauth2-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-oauth2-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-mechanism-oauth2-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-mechanism-scram-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-scram-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-mechanism-scram-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-password-impl-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-password-impl-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-password-impl-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-permission-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-permission-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-permission-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-provider-util-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-provider-util-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-provider-util-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-sasl-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-sasl-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-sasl-digest-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-digest-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-sasl-digest-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-sasl-external-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-external-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-sasl-external-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-sasl-gs2-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-gs2-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-sasl-gs2-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-sasl-gssapi-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-gssapi-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-sasl-gssapi-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-sasl-oauth2-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-oauth2-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-sasl-oauth2-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-sasl-plain-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-plain-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-sasl-plain-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-sasl-scram-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-scram-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-sasl-scram-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-security-manager-action-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-security-manager-action-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-security-manager-action-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-ssl-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-ssl-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-ssl-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-util-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-util-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-util-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-x500-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-x500-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-x500-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-x500-cert-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-x500-cert-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-x500-cert-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.wildfly.security.wildfly-elytron-x500-cert-util-1.20.1.Final-redhat-00001.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-x500-cert-util-1.20.1.Final-redhat-00001.jar"
        },
        "product_reference": "org.wildfly.security.wildfly-elytron-x500-cert-util-1.20.1.Final-redhat-00001.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.xerial.snappy.snappy-java-1.1.8.4-redhat-00003.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.xerial.snappy.snappy-java-1.1.8.4-redhat-00003.jar"
        },
        "product_reference": "org.xerial.snappy.snappy-java-1.1.8.4-redhat-00003.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org.yaml.snakeyaml-1.33.0.redhat-00002.jar as a component of Red Hat build of Quarkus 2.13.8.SP2",
          "product_id": "Red Hat build of Quarkus 2.13.8.SP2:org.yaml.snakeyaml-1.33.0.redhat-00002.jar"
        },
        "product_reference": "org.yaml.snakeyaml-1.33.0.redhat-00002.jar",
        "relates_to_product_reference": "Red Hat build of Quarkus 2.13.8.SP2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4853",
      "cwe": {
        "id": "CWE-148",
        "name": "Improper Neutralization of Input Leaders"
      },
      "discovery_date": "2023-09-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat build of Quarkus 2.13.8.SP2:antlr.antlr-2.7.7.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:aopalliance.aopalliance-1.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:biz.aQute.bnd.biz.aQute.bnd.transform-6.3.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.aayushatharva.brotli4j.brotli4j-1.8.0.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.aayushatharva.brotli4j.native-linux-x86_64-1.8.0.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.cronutils.cron-utils-9.2.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.classmate-1.5.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.core.jackson-annotations-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.core.jackson-core-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.core.jackson-databind-2.13.4.2-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.dataformat.jackson-dataformat-properties-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.dataformat.jackson-dataformat-yaml-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.datatype.jackson-datatype-jdk8-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.datatype.jackson-datatype-jsr310-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.jaxrs.jackson-jaxrs-base-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.module.jackson-module-jaxb-annotations-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.module.jackson-module-parameter-names-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.ben-manes.caffeine.caffeine-2.9.3.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.docker-java.docker-java-api-3.2.13.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.docker-java.docker-java-transport-3.2.13.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.docker-java.docker-java-transport-zerodep-3.2.13.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.btf-1.3.0.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.jackson-coreutils-2.0.0.redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.json-patch-1.13.0.redhat-00007.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.msg-simple-1.2.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.javaparser.javaparser-core-3.24.2.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.luben.zstd-jni-1.5.2.3-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.mifmif.generex-1.0.2.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.api.grpc.proto-google-common-protos-2.9.2.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.code.findbugs.jsr305-3.0.2.redhat-00009.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.code.gson.gson-2.9.1.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.errorprone.error_prone_annotations-2.15.0.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.guava.failureaccess-1.0.1.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.guava.guava-31.1.0.jre-redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.inject.guice-4.2.2-no_aop.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.j2objc.j2objc-annotations-1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.protobuf.protobuf-java-3.19.6.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.protobuf.protobuf-java-util-3.19.6.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.protobuf.protoc-3.19.6-linux-aarch_64.exe",
            "Red Hat build of Quarkus 2.13.8.SP2:com.graphql-java.graphql-java-19.4.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.graphql-java.java-dataloader-3.2.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.h2database.h2-2.1.214.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.ibm.async.asyncutil-0.1.0.redhat-00010.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.ibm.db2.jcc-11.5.7.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.mchange.mchange-commons-java-0.2.15.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.microsoft.sqlserver.mssql-jdbc-11.2.0.jre11.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.scram.client-2.1.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.scram.common-2.1.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.stringprep.saslprep-1.1.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.stringprep.stringprep-1.1.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.oracle.database.jdbc.ojdbc11-21.5.0.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.okhttp3.logging-interceptor-3.14.9.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.okhttp3.okhttp-3.14.9.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.okio.okio-1.17.2.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.protoparser-4.0.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.sun.activation.jakarta.activation-1.2.1.redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.sun.istack.istack-commons-runtime-3.0.10.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.sun.mail.jakarta.mail-1.6.7.redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:commons-cli.commons-cli-1.4.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:commons-codec.commons-codec-1.15.0.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:commons-io.commons-io-2.11.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:dk.brics.automaton.automaton-1.11.8.redhat-1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.agroal.agroal-api-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.agroal.agroal-narayana-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.agroal.agroal-pool-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.dekorate-core-2.11.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.docker-annotations-2.11.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.knative-annotations-2.11.3.redhat-00001-noapt.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.kubernetes-annotations-2.11.3.redhat-00001-noapt.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.openshift-annotations-2.11.3.redhat-00001-noapt.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.option-annotations-2.11.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.s2i-annotations-2.11.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.servicebinding-annotations-2.11.3.redhat-00001-noapt.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.knative-client-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.knative-model-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-client-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-admissionregistration-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-apiextensions-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-apps-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-autoscaling-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-batch-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-certificates-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-common-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-coordination-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-core-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-discovery-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-events-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-extensions-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-flowcontrol-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-metrics-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-networking-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-node-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-policy-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-rbac-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-scheduling-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-storageclass-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.maven-model-helper-20.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-client-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-clusterautoscaling-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-console-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-hive-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-installer-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-machine-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-machineconfig-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-miscellaneous-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-monitoring-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-operator-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-operatorhub-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-storageversionmigrator-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-tuned-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-whereabouts-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.zjsonpatch-0.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.github.crac.org-crac-0.1.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-api-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-context-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-core-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-netty-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-protobuf-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-protobuf-lite-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-stub-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.protoc-gen-grpc-java-1.49.0-linux-aarch_64.exe",
            "Red Hat build of Quarkus 2.13.8.SP2:io.jaegertracing.jaeger-core-1.8.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.jaegertracing.jaeger-thrift-1.8.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.micrometer.micrometer-core-1.9.4.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.micrometer.micrometer-registry-prometheus-1.9.4.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-buffer-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-dns-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-haproxy-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-http-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-http2-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-socks-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-common-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-handler-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-handler-proxy-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-resolver-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-resolver-dns-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-classes-epoll-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-native-epoll-4.1.86.Final-redhat-00002-linux-x86_64.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-native-unix-common-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-support-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-semconv-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-api-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-context-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-extension-annotations-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-common-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-extension-autoconfigure-spi-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-logs-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-metrics-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-trace-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-semconv-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.contrib.opentracing-concurrent-0.4.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.opentracing-api-0.33.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.opentracing-noop-0.33.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.opentracing-util-0.33.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.perfmark.perfmark-api-0.25.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.projectreactor.reactor-core-3.2.22.RELEASE.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient-0.15.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_common-0.15.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_tracer_common-0.15.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_tracer_otel-0.15.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_tracer_otel_agent-0.15.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.arc.arc-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.arc.arc-processor-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.gizmo.gizmo-1.1.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-core-4.1.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-http-core-4.1.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-servlet-4.1.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-vertx-backend-4.1.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-websocket-core-4.1.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-websocket-vertx-4.1.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-agroal-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-agroal-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-agroal-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-apache-httpclient-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-apache-httpclient-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-arc-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-arc-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-avro-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-avro-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bom-quarkus-platform-descriptor-2.13.8.Final-redhat-00005-2.13.8.Final-redhat-00005.json",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bom-quarkus-platform-properties-2.13.8.Final-redhat-00005.properties",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-app-model-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-core-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-maven-resolver-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-runner-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-builder-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-cache-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-cache-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-caffeine-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-caffeine-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-class-change-agent-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-config-yaml-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-config-yaml-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-openshift-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-openshift-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-util-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-core-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-core-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-credentials-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-credentials-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-deployment-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-development-mode-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-db2-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-derby-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-h2-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-mariadb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-mssql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-mysql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-oracle-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-postgresql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-base-codestarts-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-codestarts-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-message-writer-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-registry-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-utilities-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elasticsearch-rest-client-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elasticsearch-rest-client-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elytron-security-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elytron-security-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-extension-maven-plugin-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-extension-processor-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-fs-util-0.0.9.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-knative-events-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-knative-events-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-server-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-api-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-codegen-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-protoc-plugin-2.13.8.Final-shaded.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-stubs-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hal-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hal-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-deployment-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-rest-data-panache-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-reactive-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-reactive-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-search-orm-elasticsearch-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-search-orm-elasticsearch-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-validator-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-validator-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-validator-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-ide-launcher-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-infinispan-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-infinispan-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jackson-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jackson-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jacoco-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jacoco-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaeger-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaeger-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxp-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxp-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxrs-client-reactive-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxrs-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxrs-spi-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-db2-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-db2-deployment-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-derby-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-derby-deployment-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-h2-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-h2-deployment-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mariadb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mariadb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mssql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mssql-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mysql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mysql-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-oracle-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-oracle-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-postgresql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-postgresql-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonb-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonp-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonp-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-junit4-mock-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-streams-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-streams-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-keycloak-authorization-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-internal-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-internal-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-config-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-config-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-service-binding-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-service-binding-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-service-binding-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-logging-json-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-logging-json-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mailer-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mailer-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-maven-plugin-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-registry-prometheus-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-registry-prometheus-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mongodb-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mongodb-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-reactive-streams-operators-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-reactive-streams-operators-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-narayana-jta-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-narayana-jta-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-netty-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-netty-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-filter-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-filter-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-reactive-filter-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-reactive-filter-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-opentelemetry-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-opentelemetry-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-hibernate-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-hibernate-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-project-core-extension-codestarts-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-quartz-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-quartz-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-qute-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-qute-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-datasource-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-datasource-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mssql-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mssql-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mysql-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mysql-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-pg-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-pg-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-routes-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-routes-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-config-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-config-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jackson-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jaxb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jsonb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-jackson-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-data-panache-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-common-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jackson-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jaxb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jsonb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-multipart-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-multipart-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-qute-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-qute-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jaxb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-qute-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-qute-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-server-spi-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-spi-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-server-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-server-common-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-api-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-kotlin-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-runtime-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-context-propagation-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-context-propagation-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-context-propagation-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-fault-tolerance-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-fault-tolerance-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-health-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-health-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-health-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-build-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-build-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-metrics-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-metrics-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-metrics-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-opentracing-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-opentracing-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-amqp-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-amqp-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-kafka-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-kafka-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-kotlin-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-stork-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-stork-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-beans-api-5.2.0.SP7-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-orm-api-2.1.0.SP1-redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-properties-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-properties-api-2.1.0.SP1-redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-properties-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cache-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cache-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cloud-config-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cloud-config-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-context-api-5.2.0.SP7-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-core-api-5.2.0.SP7-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-commons-api-2.1.0.SP2-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-jpa-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-jpa-api-2.1.0.SP2-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-jpa-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-rest-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-rest-api-2.1.0.SP2-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-rest-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-di-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-di-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-scheduled-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-scheduled-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-security-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-security-core-api-5.3.0.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-security-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-web-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-web-api-5.2.0.SP7-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-web-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-webmvc-api-5.2.0.SP7-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-swagger-ui-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-swagger-ui-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-transaction-annotations-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-deployment-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-dev-console-runtime-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-dev-console-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-latebound-mdc-provider-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.qute.qute-core-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.qute.qute-generator-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-client-processor-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-common-processor-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-common-types-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-processor-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-vertx-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.security.quarkus-security-1.1.4.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.reactivex.rxjava3.rxjava-3.1.4.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-annotation-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-classloader-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-constraint-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-expression-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-function-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-io-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-os-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-version-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-vertx-context-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-2.12.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-common-2.12.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-core-2.12.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-source-yaml-2.12.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-validator-2.12.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.mutiny-1.7.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.mutiny-reactive-streams-operators-1.7.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.mutiny-smallrye-context-propagation-1.7.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-amqp-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-auth-common-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-bridge-common-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-core-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-mail-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-mssql-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-mysql-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-pg-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-runtime-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-sql-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-uri-template-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-web-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-web-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-web-common-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-converter-api-2.7.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-converter-mutiny-2.7.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-amqp-3.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-api-3.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-health-3.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-kafka-3.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-kafka-api-3.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-provider-3.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.vertx-mutiny-generator-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-1.2.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-api-1.2.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-jta-1.2.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-storage-1.2.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-api-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-autoconfig-core-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-context-propagation-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-core-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-mutiny-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-tracing-propagation-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-vertx-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-api-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-cdi-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-client-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-client-api-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-client-implementation-vertx-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-schema-builder-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-schema-model-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-ui-graphiql-1.7.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-3.3.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-api-3.3.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-provided-checks-3.3.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-ui-3.3.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-jwt-3.5.4.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-jwt-build-3.5.4.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-jwt-common-3.5.4.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-metrics-3.0.5.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-core-2.2.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-jaxrs-2.2.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-spring-2.2.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-ui-2.2.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-vertx-2.2.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-opentracing-2.1.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-opentracing-contrib-2.1.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.stork.stork-api-1.1.2.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.stork.stork-core-1.1.2.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.strimzi.strimzi-test-container-0.100.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-amqp-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-auth-common-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-bridge-common-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-codegen-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-core-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-grpc-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-kafka-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-mail-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-mssql-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-mysql-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-pg-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-proton-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-sql-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-uri-template-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-web-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-web-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-web-common-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.annotation.jakarta.annotation-api-1.3.5.redhat-00006.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.el.jakarta.el-api-3.0.3.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.enterprise.jakarta.enterprise.cdi-api-2.0.2.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.inject.jakarta.inject-api-1.0.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.interceptor.jakarta.interceptor-api-1.2.5.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.json.bind.jakarta.json.bind-api-1.0.2.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.persistence.jakarta.persistence-api-2.2.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.servlet.jakarta.servlet-api-4.0.3.redhat-00006.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.transaction.jakarta.transaction-api-1.3.3.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.validation.jakarta.validation-api-2.0.2.redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.websocket.jakarta.websocket-api-1.1.2.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:mysql.mysql-connector-java-8.0.30.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:net.bytebuddy.byte-buddy-1.12.18.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:net.java.dev.jna.jna-5.8.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:net.spy.spymemcached-2.12.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.aesh.aesh-2.6.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.aesh.readline-2.2.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.antlr.antlr4-runtime-4.9.2.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.avro.avro-1.11.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.avro.avro-compiler-1.11.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.commons.commons-compress-1.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.commons.commons-lang3-3.12.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.commons.commons-text-1.10.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derby-10.14.2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derbyclient-10.14.2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derbynet-10.14.2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derbytools-10.14.2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpasyncclient-4.1.5.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpclient-4.5.13.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpcore-4.4.15.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpcore-nio-4.4.15.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.james.apache-mime4j-core-0.8.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.james.apache-mime4j-dom-0.8.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.james.apache-mime4j-storage-0.8.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.kafka.kafka-clients-3.2.3.redhat-00011.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.kafka.kafka-streams-3.2.3.redhat-00011.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-artifact-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-builder-support-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-core-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-embedder-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-model-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-model-builder-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-plugin-api-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-repository-metadata-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-resolver-provider-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-settings-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-settings-builder-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.plugin-tools.maven-plugin-annotations-3.6.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-api-1.6.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-connector-basic-1.6.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-impl-1.6.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-spi-1.6.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-transport-wagon-1.6.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-util-1.6.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.shared.maven-shared-utils-3.3.4.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-file-3.5.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-http-3.5.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-http-shared-3.5.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-provider-api-3.5.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.qpid.proton-j-0.34.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.sshd.sshd-common-2.9.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.thrift.libthrift-0.15.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.velocity.velocity-engine-core-2.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apiguardian.apiguardian-api-1.1.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.bitbucket.b_c.jose4j-0.8.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.bouncycastle.bcpkix-jdk15on-1.70.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.bouncycastle.bcprov-jdk15on-1.70.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.bouncycastle.bcutil-jdk15on-1.70.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-cipher-2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-classworlds-2.6.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-compiler-api-2.7.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-compiler-javac-2.7.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-component-annotations-2.1.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-interpolation-1.26.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-sec-dispatcher-2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-utils-3.3.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.commonmark.commonmark-0.19.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.config.microprofile-config-api-2.0.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.context-propagation.microprofile-context-propagation-api-1.2.0.redhat-00012.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.fault-tolerance.microprofile-fault-tolerance-api-3.0.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.graphql.microprofile-graphql-api-1.1.0.redhat-00009.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.health.microprofile-health-api-3.1.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.jwt.microprofile-jwt-auth-api-1.2.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.metrics.microprofile-metrics-api-3.0.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.openapi.microprofile-openapi-api-2.0.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.opentracing.microprofile-opentracing-api-2.0.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-api-1.0.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-core-1.0.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.rest.client.microprofile-rest-client-api-2.0.0.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.sisu.org.eclipse.sisu.inject-0.3.5.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.sisu.org.eclipse.sisu.plexus-0.3.5.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.transformer.org.eclipse.transformer-0.5.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.yasson-1.0.11.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.elasticsearch.client.elasticsearch-rest-client-8.4.3.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.elasticsearch.client.elasticsearch-rest-client-sniffer-8.4.3.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.freemarker.freemarker-2.3.31.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.fusesource.jansi.jansi-1.18.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.fusesource.jansi.jansi-1.18.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jakarta.el-3.0.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jakarta.json-1.1.6.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jaxb.jaxb-runtime-2.3.3.b02-redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jaxb.txw2-2.3.3.b02-redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.graalvm.sdk.graal-sdk-22.3.2.0-2-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hdrhistogram.HdrHistogram-2.1.12.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.common.hibernate-commons-annotations-5.1.2.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.hibernate-core-5.6.15.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.hibernate-graalvm-5.6.15.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.quarkus-local-cache-0.1.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.reactive.hibernate-reactive-core-1.1.8.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-backend-elasticsearch-6.1.7.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-engine-6.1.7.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-mapper-orm-6.1.7.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-mapper-pojo-base-6.1.7.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-util-common-6.1.7.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.validator.hibernate-validator-6.2.5.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-api-14.0.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-client-hotrod-14.0.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-commons-14.0.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-commons-test-14.0.9.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-query-dsl-14.0.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-remote-query-client-14.0.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-server-testdriver-core-14.0.9.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.protostream.protostream-4.6.2.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.protostream.protostream-processor-4.6.2.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.protostream.protostream-types-4.6.2.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jacoco.org.jacoco.agent-0.8.8.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jacoco.org.jacoco.core-0.8.8.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jacoco.org.jacoco.report-0.8.8.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.javassist.javassist-3.29.1.GA-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.jandex-2.4.3.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.jboss-transaction-spi-7.6.0.Final-redhat-1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.jdeparser.jdeparser-2.0.3.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logging.commons-logging-jboss-logging-1.0.0.Final-redhat-1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logging.jboss-logging-3.5.0.Final-redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logging.jboss-logging-annotations-2.2.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logmanager.jboss-logmanager-embedded-1.0.10.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.metadata.jboss-metadata-common-15.1.0.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.metadata.jboss-metadata-web-15.1.0.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.narayana.jta.narayana-jta-5.13.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.narayana.jts.narayana-jts-integration-5.13.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-cdi-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-api-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-microprofile-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-microprofile-base-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-core-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-core-spi-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-jackson2-provider-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-jaxb-provider-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-json-binding-provider-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-json-p-provider-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-multipart-provider-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-3.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-3.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-archive-3.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-impl-maven-archive-3.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-3.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-maven-archive-3.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.shrinkwrap-api-1.2.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.shrinkwrap-impl-base-1.2.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.shrinkwrap-spi-1.2.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.slf4j.slf4j-jboss-logmanager-1.2.0.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.spec.javax.resource.jboss-connector-api_1.7_spec-1.0.0.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.spec.javax.ws.rs.jboss-jaxrs-api_2.1_spec-2.0.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec-2.0.0.Final-redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.threads.jboss-threads-3.4.3.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jdom.jdom-1.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jetbrains.annotations-17.0.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jsoup.jsoup-1.15.3.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-5.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-api-5.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-engine-5.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-params-5.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.platform.junit-platform-commons-1.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.platform.junit-platform-engine-1.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.platform.junit-platform-launcher-1.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-adapter-core-18.0.6.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-adapter-spi-18.0.6.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-authz-client-18.0.6.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-common-18.0.6.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-core-18.0.6.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.latencyutils.LatencyUtils-2.0.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.locationtech.jts.jts-core-1.17.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.lz4.lz4-java-1.8.0.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mariadb.jdbc.mariadb-java-client-3.0.8.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.bson-4.7.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.bson-record-codec-4.7.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-crypt-1.5.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-driver-core-4.7.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-driver-reactivestreams-4.7.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-driver-sync-4.7.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.opentest4j.opentest4j-1.2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-9.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-analysis-9.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-commons-9.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-tree-9.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-util-9.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.postgresql.postgresql-42.5.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.quartz-scheduler.quartz-2.3.2.redhat-00007.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.reactivestreams.reactive-streams-1.0.3.redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.rnorth.duct-tape.duct-tape-1.0.8.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.rocksdb.rocksdbjni-6.29.4.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.slf4j.slf4j-api-1.7.36.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.database-commons-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.db2-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.elasticsearch-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.jdbc-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mariadb-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mongodb-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mssqlserver-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mysql-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.oracle-xe-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.postgresql-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.testcontainers-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.twdata.maven.mojo-executor-2.3.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.common.wildfly-common-1.5.4.Final-format-001-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-asn1-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-auth-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-auth-server-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-base-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-credential-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-http-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-keystore-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-digest-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-gssapi-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-oauth2-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-scram-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-password-impl-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-permission-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-provider-util-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-digest-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-external-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-gs2-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-gssapi-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-oauth2-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-plain-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-scram-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-security-manager-action-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-ssl-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-util-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-x500-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-x500-cert-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-x500-cert-util-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.xerial.snappy.snappy-java-1.1.8.4-redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.yaml.snakeyaml-1.33.0.redhat-00002.jar"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2238034"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized endpoint access and possibly a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "quarkus: HTTP security policy bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-keycloak-authorization-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-2.13.8.Final-redhat-00005.jar"
        ],
        "known_not_affected": [
          "Red Hat build of Quarkus 2.13.8.SP2:antlr.antlr-2.7.7.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:aopalliance.aopalliance-1.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:biz.aQute.bnd.biz.aQute.bnd.transform-6.3.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.aayushatharva.brotli4j.brotli4j-1.8.0.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.aayushatharva.brotli4j.native-linux-x86_64-1.8.0.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.cronutils.cron-utils-9.2.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.classmate-1.5.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.core.jackson-annotations-2.13.4.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.core.jackson-core-2.13.4.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.core.jackson-databind-2.13.4.2-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.dataformat.jackson-dataformat-properties-2.13.4.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.dataformat.jackson-dataformat-yaml-2.13.4.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.datatype.jackson-datatype-jdk8-2.13.4.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.datatype.jackson-datatype-jsr310-2.13.4.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.jaxrs.jackson-jaxrs-base-2.13.4.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider-2.13.4.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.module.jackson-module-jaxb-annotations-2.13.4.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.module.jackson-module-parameter-names-2.13.4.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.github.ben-manes.caffeine.caffeine-2.9.3.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.github.docker-java.docker-java-api-3.2.13.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.github.docker-java.docker-java-transport-3.2.13.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.github.docker-java.docker-java-transport-zerodep-3.2.13.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.btf-1.3.0.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.jackson-coreutils-2.0.0.redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.json-patch-1.13.0.redhat-00007.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.msg-simple-1.2.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.github.javaparser.javaparser-core-3.24.2.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.github.luben.zstd-jni-1.5.2.3-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.github.mifmif.generex-1.0.2.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.google.api.grpc.proto-google-common-protos-2.9.2.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.google.code.findbugs.jsr305-3.0.2.redhat-00009.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.google.code.gson.gson-2.9.1.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.google.errorprone.error_prone_annotations-2.15.0.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.google.guava.failureaccess-1.0.1.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.google.guava.guava-31.1.0.jre-redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.google.inject.guice-4.2.2-no_aop.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.google.j2objc.j2objc-annotations-1.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.google.protobuf.protobuf-java-3.19.6.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.google.protobuf.protobuf-java-util-3.19.6.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.google.protobuf.protoc-3.19.6-linux-aarch_64.exe",
          "Red Hat build of Quarkus 2.13.8.SP2:com.graphql-java.graphql-java-19.4.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.graphql-java.java-dataloader-3.2.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.h2database.h2-2.1.214.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.ibm.async.asyncutil-0.1.0.redhat-00010.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.ibm.db2.jcc-11.5.7.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.mchange.mchange-commons-java-0.2.15.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.microsoft.sqlserver.mssql-jdbc-11.2.0.jre11.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.scram.client-2.1.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.scram.common-2.1.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.stringprep.saslprep-1.1.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.stringprep.stringprep-1.1.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.oracle.database.jdbc.ojdbc11-21.5.0.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.okhttp3.logging-interceptor-3.14.9.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.okhttp3.okhttp-3.14.9.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.okio.okio-1.17.2.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.protoparser-4.0.3.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.sun.activation.jakarta.activation-1.2.1.redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.sun.istack.istack-commons-runtime-3.0.10.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:com.sun.mail.jakarta.mail-1.6.7.redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:commons-cli.commons-cli-1.4.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:commons-codec.commons-codec-1.15.0.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:commons-io.commons-io-2.11.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:dk.brics.automaton.automaton-1.11.8.redhat-1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.agroal.agroal-api-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.agroal.agroal-narayana-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.agroal.agroal-pool-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.dekorate-core-2.11.3.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.docker-annotations-2.11.3.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.knative-annotations-2.11.3.redhat-00001-noapt.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.kubernetes-annotations-2.11.3.redhat-00001-noapt.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.openshift-annotations-2.11.3.redhat-00001-noapt.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.option-annotations-2.11.3.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.s2i-annotations-2.11.3.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.servicebinding-annotations-2.11.3.redhat-00001-noapt.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.knative-client-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.knative-model-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-client-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-admissionregistration-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-apiextensions-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-apps-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-autoscaling-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-batch-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-certificates-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-common-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-coordination-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-core-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-discovery-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-events-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-extensions-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-flowcontrol-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-metrics-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-networking-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-node-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-policy-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-rbac-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-scheduling-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-storageclass-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.maven-model-helper-20.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-client-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-clusterautoscaling-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-console-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-hive-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-installer-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-machine-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-machineconfig-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-miscellaneous-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-monitoring-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-operator-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-operatorhub-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-storageversionmigrator-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-tuned-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-whereabouts-5.12.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.zjsonpatch-0.3.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.github.crac.org-crac-0.1.1.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-api-1.49.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-context-1.49.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-core-1.49.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-netty-1.49.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-protobuf-1.49.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-protobuf-lite-1.49.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-stub-1.49.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.protoc-gen-grpc-java-1.49.0-linux-aarch_64.exe",
          "Red Hat build of Quarkus 2.13.8.SP2:io.jaegertracing.jaeger-core-1.8.1.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.jaegertracing.jaeger-thrift-1.8.1.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.micrometer.micrometer-core-1.9.4.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.micrometer.micrometer-registry-prometheus-1.9.4.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-buffer-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-dns-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-haproxy-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-http-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-http2-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-socks-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-common-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-handler-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-handler-proxy-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-resolver-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-resolver-dns-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-classes-epoll-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-native-epoll-4.1.86.Final-redhat-00002-linux-x86_64.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-native-unix-common-4.1.86.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-support-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-semconv-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-api-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-context-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-extension-annotations-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-common-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-extension-autoconfigure-spi-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-logs-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-metrics-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-trace-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-semconv-1.17.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.contrib.opentracing-concurrent-0.4.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.opentracing-api-0.33.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.opentracing-noop-0.33.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.opentracing-util-0.33.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.perfmark.perfmark-api-0.25.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.projectreactor.reactor-core-3.2.22.RELEASE.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient-0.15.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_common-0.15.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_tracer_common-0.15.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_tracer_otel-0.15.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_tracer_otel_agent-0.15.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.arc.arc-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.arc.arc-processor-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.gizmo.gizmo-1.1.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-core-4.1.9.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-http-core-4.1.9.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-servlet-4.1.9.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-vertx-backend-4.1.9.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-websocket-core-4.1.9.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-websocket-vertx-4.1.9.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-agroal-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-agroal-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-agroal-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-apache-httpclient-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-apache-httpclient-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-arc-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-arc-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-avro-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-avro-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bom-quarkus-platform-descriptor-2.13.8.Final-redhat-00005-2.13.8.Final-redhat-00005.json",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bom-quarkus-platform-properties-2.13.8.Final-redhat-00005.properties",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-app-model-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-core-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-maven-resolver-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-runner-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-builder-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-cache-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-cache-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-caffeine-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-caffeine-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-class-change-agent-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-config-yaml-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-config-yaml-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-openshift-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-openshift-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-util-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-core-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-core-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-credentials-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-credentials-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-deployment-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-development-mode-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-db2-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-derby-2.13.8.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-h2-2.13.8.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-mariadb-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-mssql-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-mysql-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-oracle-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-postgresql-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-base-codestarts-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-codestarts-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-message-writer-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-registry-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-utilities-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elasticsearch-rest-client-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elasticsearch-rest-client-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elytron-security-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elytron-security-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-extension-maven-plugin-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-extension-processor-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-fs-util-0.0.9.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-knative-events-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-knative-events-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-server-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-api-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-codegen-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-protoc-plugin-2.13.8.Final-shaded.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-stubs-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hal-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hal-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-deployment-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-rest-data-panache-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-reactive-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-reactive-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-search-orm-elasticsearch-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-search-orm-elasticsearch-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-validator-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-validator-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-validator-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-ide-launcher-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-infinispan-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-infinispan-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jackson-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jackson-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jackson-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jacoco-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jacoco-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaeger-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaeger-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxb-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxp-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxp-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxrs-client-reactive-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxrs-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxrs-spi-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-db2-2.13.8.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-db2-deployment-2.13.8.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-derby-2.13.8.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-derby-deployment-2.13.8.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-h2-2.13.8.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-h2-deployment-2.13.8.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mariadb-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mariadb-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mssql-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mssql-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mysql-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mysql-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-oracle-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-oracle-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-postgresql-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-postgresql-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonb-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonb-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonp-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonp-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-junit4-mock-2.13.8.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-streams-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-streams-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-keycloak-authorization-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-internal-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-internal-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-config-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-config-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-service-binding-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-service-binding-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-service-binding-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-logging-json-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-logging-json-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mailer-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mailer-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-maven-plugin-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-registry-prometheus-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-registry-prometheus-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mongodb-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mongodb-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-reactive-streams-operators-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-reactive-streams-operators-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-narayana-jta-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-narayana-jta-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-netty-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-netty-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-filter-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-filter-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-reactive-filter-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-reactive-filter-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-opentelemetry-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-opentelemetry-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-hibernate-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-hibernate-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-project-core-extension-codestarts-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-quartz-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-quartz-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-qute-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-qute-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-datasource-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-datasource-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mssql-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mssql-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mysql-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mysql-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-pg-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-pg-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-routes-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-routes-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-config-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-config-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jackson-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jackson-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jaxb-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jsonb-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-jackson-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-data-panache-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-common-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jackson-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jackson-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jaxb-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jsonb-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-multipart-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-multipart-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-qute-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-qute-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jaxb-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-qute-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-qute-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-server-spi-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-spi-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-server-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-server-common-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-api-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-kotlin-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-runtime-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-context-propagation-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-context-propagation-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-context-propagation-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-fault-tolerance-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-fault-tolerance-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-health-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-health-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-health-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-build-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-build-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-metrics-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-metrics-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-metrics-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-common-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-opentracing-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-opentracing-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-amqp-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-amqp-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-kafka-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-kafka-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-kotlin-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-stork-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-stork-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-beans-api-5.2.0.SP7-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-orm-api-2.1.0.SP1-redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-properties-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-properties-api-2.1.0.SP1-redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-properties-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cache-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cache-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cloud-config-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cloud-config-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-context-api-5.2.0.SP7-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-core-api-5.2.0.SP7-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-commons-api-2.1.0.SP2-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-jpa-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-jpa-api-2.1.0.SP2-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-jpa-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-rest-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-rest-api-2.1.0.SP2-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-rest-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-di-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-di-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-scheduled-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-scheduled-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-security-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-security-core-api-5.3.0.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-security-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-web-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-web-api-5.2.0.SP7-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-web-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-webmvc-api-5.2.0.SP7-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-swagger-ui-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-swagger-ui-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-transaction-annotations-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-deployment-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-dev-console-runtime-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-dev-console-spi-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-latebound-mdc-provider-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-client-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-deployment-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.qute.qute-core-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.qute.qute-generator-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-client-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-client-processor-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-common-processor-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-common-types-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-processor-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-vertx-2.13.8.Final-redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.security.quarkus-security-1.1.4.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.reactivex.rxjava3.rxjava-3.1.4.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-annotation-1.13.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-classloader-1.13.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-constraint-1.13.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-expression-1.13.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-function-1.13.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-io-1.13.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-os-1.13.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-version-1.13.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-vertx-context-1.13.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-2.12.3.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-common-2.12.3.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-core-2.12.3.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-source-yaml-2.12.3.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-validator-2.12.3.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.mutiny-1.7.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.mutiny-reactive-streams-operators-1.7.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.mutiny-smallrye-context-propagation-1.7.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-amqp-client-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-auth-common-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-bridge-common-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-core-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-mail-client-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-mssql-client-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-mysql-client-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-pg-client-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-runtime-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-sql-client-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-uri-template-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-web-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-web-client-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-web-common-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-converter-api-2.7.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-converter-mutiny-2.7.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-amqp-3.21.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-api-3.21.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-health-3.21.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-kafka-3.21.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-kafka-api-3.21.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-provider-3.21.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.vertx-mutiny-generator-2.27.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-1.2.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-api-1.2.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-jta-1.2.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-storage-1.2.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-5.5.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-api-5.5.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-autoconfig-core-5.5.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-context-propagation-5.5.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-core-5.5.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-mutiny-5.5.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-tracing-propagation-5.5.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-vertx-5.5.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-1.7.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-api-1.7.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-cdi-1.7.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-client-1.7.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-client-api-1.7.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-client-implementation-vertx-1.7.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-schema-builder-1.7.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-schema-model-1.7.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-ui-graphiql-1.7.2.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-3.3.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-api-3.3.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-provided-checks-3.3.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-ui-3.3.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-jwt-3.5.4.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-jwt-build-3.5.4.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-jwt-common-3.5.4.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-metrics-3.0.5.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-core-2.2.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-jaxrs-2.2.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-spring-2.2.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-ui-2.2.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-vertx-2.2.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-opentracing-2.1.1.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-opentracing-contrib-2.1.1.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.stork.stork-api-1.1.2.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.stork.stork-core-1.1.2.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.strimzi.strimzi-test-container-0.100.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-amqp-client-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-auth-common-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-bridge-common-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-codegen-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-core-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-grpc-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-kafka-client-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-mail-client-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-mssql-client-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-mysql-client-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-pg-client-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-proton-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-sql-client-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-uri-template-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-web-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-web-client-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-web-common-4.3.4.redhat-00008.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:jakarta.annotation.jakarta.annotation-api-1.3.5.redhat-00006.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:jakarta.el.jakarta.el-api-3.0.3.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:jakarta.enterprise.jakarta.enterprise.cdi-api-2.0.2.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:jakarta.inject.jakarta.inject-api-1.0.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:jakarta.interceptor.jakarta.interceptor-api-1.2.5.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:jakarta.json.bind.jakarta.json.bind-api-1.0.2.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:jakarta.persistence.jakarta.persistence-api-2.2.3.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:jakarta.servlet.jakarta.servlet-api-4.0.3.redhat-00006.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:jakarta.transaction.jakarta.transaction-api-1.3.3.redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:jakarta.validation.jakarta.validation-api-2.0.2.redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:jakarta.websocket.jakarta.websocket-api-1.1.2.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:mysql.mysql-connector-java-8.0.30.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:net.bytebuddy.byte-buddy-1.12.18.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:net.java.dev.jna.jna-5.8.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:net.spy.spymemcached-2.12.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.aesh.aesh-2.6.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.aesh.readline-2.2.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.antlr.antlr4-runtime-4.9.2.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.avro.avro-1.11.1.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.avro.avro-compiler-1.11.1.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.commons.commons-compress-1.21.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.commons.commons-lang3-3.12.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.commons.commons-text-1.10.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derby-10.14.2.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derbyclient-10.14.2.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derbynet-10.14.2.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derbytools-10.14.2.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpasyncclient-4.1.5.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpclient-4.5.13.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpcore-4.4.15.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpcore-nio-4.4.15.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.james.apache-mime4j-core-0.8.9.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.james.apache-mime4j-dom-0.8.9.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.james.apache-mime4j-storage-0.8.9.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.kafka.kafka-clients-3.2.3.redhat-00011.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.kafka.kafka-streams-3.2.3.redhat-00011.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-artifact-3.8.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-builder-support-3.8.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-core-3.8.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-embedder-3.8.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-model-3.8.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-model-builder-3.8.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-plugin-api-3.8.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-repository-metadata-3.8.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-resolver-provider-3.8.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-settings-3.8.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-settings-builder-3.8.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.plugin-tools.maven-plugin-annotations-3.6.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-api-1.6.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-connector-basic-1.6.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-impl-1.6.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-spi-1.6.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-transport-wagon-1.6.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-util-1.6.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.shared.maven-shared-utils-3.3.4.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-file-3.5.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-http-3.5.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-http-shared-3.5.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-provider-api-3.5.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.qpid.proton-j-0.34.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.sshd.sshd-common-2.9.2.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.thrift.libthrift-0.15.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apache.velocity.velocity-engine-core-2.3.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.apiguardian.apiguardian-api-1.1.2.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.bitbucket.b_c.jose4j-0.8.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.bouncycastle.bcpkix-jdk15on-1.70.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.bouncycastle.bcprov-jdk15on-1.70.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.bouncycastle.bcutil-jdk15on-1.70.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-cipher-2.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-classworlds-2.6.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-compiler-api-2.7.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-compiler-javac-2.7.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-component-annotations-2.1.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-interpolation-1.26.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-sec-dispatcher-2.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-utils-3.3.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.commonmark.commonmark-0.19.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.config.microprofile-config-api-2.0.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.context-propagation.microprofile-context-propagation-api-1.2.0.redhat-00012.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.fault-tolerance.microprofile-fault-tolerance-api-3.0.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.graphql.microprofile-graphql-api-1.1.0.redhat-00009.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.health.microprofile-health-api-3.1.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.jwt.microprofile-jwt-auth-api-1.2.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.metrics.microprofile-metrics-api-3.0.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.openapi.microprofile-openapi-api-2.0.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.opentracing.microprofile-opentracing-api-2.0.0.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-api-1.0.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-core-1.0.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.rest.client.microprofile-rest-client-api-2.0.0.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.sisu.org.eclipse.sisu.inject-0.3.5.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.sisu.org.eclipse.sisu.plexus-0.3.5.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.transformer.org.eclipse.transformer-0.5.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.yasson-1.0.11.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.elasticsearch.client.elasticsearch-rest-client-8.4.3.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.elasticsearch.client.elasticsearch-rest-client-sniffer-8.4.3.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.freemarker.freemarker-2.3.31.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.fusesource.jansi.jansi-1.18.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.fusesource.jansi.jansi-1.18.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jakarta.el-3.0.4.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jakarta.json-1.1.6.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jaxb.jaxb-runtime-2.3.3.b02-redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jaxb.txw2-2.3.3.b02-redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.graalvm.sdk.graal-sdk-22.3.2.0-2-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.hdrhistogram.HdrHistogram-2.1.12.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.common.hibernate-commons-annotations-5.1.2.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.hibernate-core-5.6.15.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.hibernate-graalvm-5.6.15.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.quarkus-local-cache-0.1.1.redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.reactive.hibernate-reactive-core-1.1.8.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-backend-elasticsearch-6.1.7.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-engine-6.1.7.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-mapper-orm-6.1.7.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-mapper-pojo-base-6.1.7.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-util-common-6.1.7.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.validator.hibernate-validator-6.2.5.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-api-14.0.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-client-hotrod-14.0.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-commons-14.0.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-commons-test-14.0.9.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-query-dsl-14.0.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-remote-query-client-14.0.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-server-testdriver-core-14.0.9.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.protostream.protostream-4.6.2.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.protostream.protostream-processor-4.6.2.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.protostream.protostream-types-4.6.2.Final-redhat-00002.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jacoco.org.jacoco.agent-0.8.8.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jacoco.org.jacoco.core-0.8.8.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jacoco.org.jacoco.report-0.8.8.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.javassist.javassist-3.29.1.GA-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.jandex-2.4.3.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.jboss-transaction-spi-7.6.0.Final-redhat-1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.jdeparser.jdeparser-2.0.3.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logging.commons-logging-jboss-logging-1.0.0.Final-redhat-1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logging.jboss-logging-3.5.0.Final-redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logging.jboss-logging-annotations-2.2.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logmanager.jboss-logmanager-embedded-1.0.10.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.metadata.jboss-metadata-common-15.1.0.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.metadata.jboss-metadata-web-15.1.0.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.narayana.jta.narayana-jta-5.13.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.narayana.jts.narayana-jts-integration-5.13.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-cdi-4.7.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-4.7.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-api-4.7.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-microprofile-4.7.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-microprofile-base-4.7.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-core-4.7.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-core-spi-4.7.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-jackson2-provider-4.7.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-jaxb-provider-4.7.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-json-binding-provider-4.7.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-json-p-provider-4.7.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-multipart-provider-4.7.9.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-3.1.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-3.1.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-archive-3.1.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-impl-maven-archive-3.1.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-3.1.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-maven-archive-3.1.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.shrinkwrap-api-1.2.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.shrinkwrap-impl-base-1.2.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.shrinkwrap-spi-1.2.6.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.slf4j.slf4j-jboss-logmanager-1.2.0.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.spec.javax.resource.jboss-connector-api_1.7_spec-1.0.0.Final.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.spec.javax.ws.rs.jboss-jaxrs-api_2.1_spec-2.0.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec-2.0.0.Final-redhat-00004.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.threads.jboss-threads-3.4.3.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jdom.jdom-1.1.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jetbrains.annotations-17.0.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.jsoup.jsoup-1.15.3.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-5.9.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-api-5.9.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-engine-5.9.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-params-5.9.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.junit.platform.junit-platform-commons-1.9.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.junit.platform.junit-platform-engine-1.9.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.junit.platform.junit-platform-launcher-1.9.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-adapter-core-18.0.6.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-adapter-spi-18.0.6.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-authz-client-18.0.6.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-common-18.0.6.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-core-18.0.6.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.latencyutils.LatencyUtils-2.0.3.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.locationtech.jts.jts-core-1.17.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.lz4.lz4-java-1.8.0.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.mariadb.jdbc.mariadb-java-client-3.0.8.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.bson-4.7.2.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.bson-record-codec-4.7.2.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-crypt-1.5.2.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-driver-core-4.7.2.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-driver-reactivestreams-4.7.2.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-driver-sync-4.7.2.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.opentest4j.opentest4j-1.2.0.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-9.3.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-analysis-9.3.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-commons-9.3.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-tree-9.3.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-util-9.3.0.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.postgresql.postgresql-42.5.1.redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.quartz-scheduler.quartz-2.3.2.redhat-00007.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.reactivestreams.reactive-streams-1.0.3.redhat-00005.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.rnorth.duct-tape.duct-tape-1.0.8.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.rocksdb.rocksdbjni-6.29.4.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.slf4j.slf4j-api-1.7.36.redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.database-commons-1.17.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.db2-1.17.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.elasticsearch-1.17.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.jdbc-1.17.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mariadb-1.17.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mongodb-1.17.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mssqlserver-1.17.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mysql-1.17.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.oracle-xe-1.17.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.postgresql-1.17.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.testcontainers-1.17.3.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.twdata.maven.mojo-executor-2.3.1.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.common.wildfly-common-1.5.4.Final-format-001-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-asn1-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-auth-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-auth-server-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-base-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-credential-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-http-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-keystore-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-digest-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-gssapi-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-oauth2-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-scram-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-password-impl-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-permission-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-provider-util-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-digest-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-external-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-gs2-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-gssapi-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-oauth2-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-plain-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-scram-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-security-manager-action-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-ssl-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-util-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-x500-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-x500-cert-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-x500-cert-util-1.20.1.Final-redhat-00001.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.xerial.snappy.snappy-java-1.1.8.4-redhat-00003.jar",
          "Red Hat build of Quarkus 2.13.8.SP2:org.yaml.snakeyaml-1.33.0.redhat-00002.jar"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4853"
        },
        {
          "category": "external",
          "summary": "RHBZ#2238034",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238034"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4853",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4853"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4853",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4853"
        }
      ],
      "release_date": "2023-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-keycloak-authorization-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-2.13.8.Final-redhat-00005.jar"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5170"
        },
        {
          "category": "workaround",
          "details": "Use a \u2018deny\u2019 wildcard for base paths, then authenticate specifics within that:\n\nExamples:\n```\ndeny: /*\nauthenticated: /services/*\n```\nor\n```\ndeny: /services/*\nroles-allowed: /services/rbac/*\n```\n\nNOTE: Products are only vulnerable if they use (or allow use of) path-based HTTP policy configuration. Products may also be affected\u2013shipping the component in question\u2013without being vulnerable (\u201caffected at reduced impact\u201d).\n\nSee https://access.redhat.com/security/vulnerabilities/RHSB-2023-002 for more detailed mitigations.",
          "product_ids": [
            "Red Hat build of Quarkus 2.13.8.SP2",
            "Red Hat build of Quarkus 2.13.8.SP2:antlr.antlr-2.7.7.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:aopalliance.aopalliance-1.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:biz.aQute.bnd.biz.aQute.bnd.transform-6.3.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.aayushatharva.brotli4j.brotli4j-1.8.0.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.aayushatharva.brotli4j.native-linux-x86_64-1.8.0.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.cronutils.cron-utils-9.2.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.classmate-1.5.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.core.jackson-annotations-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.core.jackson-core-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.core.jackson-databind-2.13.4.2-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.dataformat.jackson-dataformat-properties-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.dataformat.jackson-dataformat-yaml-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.datatype.jackson-datatype-jdk8-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.datatype.jackson-datatype-jsr310-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.jaxrs.jackson-jaxrs-base-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.module.jackson-module-jaxb-annotations-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.fasterxml.jackson.module.jackson-module-parameter-names-2.13.4.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.ben-manes.caffeine.caffeine-2.9.3.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.docker-java.docker-java-api-3.2.13.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.docker-java.docker-java-transport-3.2.13.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.docker-java.docker-java-transport-zerodep-3.2.13.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.btf-1.3.0.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.jackson-coreutils-2.0.0.redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.json-patch-1.13.0.redhat-00007.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.java-json-tools.msg-simple-1.2.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.javaparser.javaparser-core-3.24.2.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.luben.zstd-jni-1.5.2.3-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.github.mifmif.generex-1.0.2.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.api.grpc.proto-google-common-protos-2.9.2.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.code.findbugs.jsr305-3.0.2.redhat-00009.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.code.gson.gson-2.9.1.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.errorprone.error_prone_annotations-2.15.0.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.guava.failureaccess-1.0.1.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.guava.guava-31.1.0.jre-redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.inject.guice-4.2.2-no_aop.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.j2objc.j2objc-annotations-1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.protobuf.protobuf-java-3.19.6.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.protobuf.protobuf-java-util-3.19.6.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.google.protobuf.protoc-3.19.6-linux-aarch_64.exe",
            "Red Hat build of Quarkus 2.13.8.SP2:com.graphql-java.graphql-java-19.4.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.graphql-java.java-dataloader-3.2.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.h2database.h2-2.1.214.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.ibm.async.asyncutil-0.1.0.redhat-00010.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.ibm.db2.jcc-11.5.7.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.mchange.mchange-commons-java-0.2.15.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.microsoft.sqlserver.mssql-jdbc-11.2.0.jre11.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.scram.client-2.1.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.scram.common-2.1.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.stringprep.saslprep-1.1.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.ongres.stringprep.stringprep-1.1.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.oracle.database.jdbc.ojdbc11-21.5.0.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.okhttp3.logging-interceptor-3.14.9.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.okhttp3.okhttp-3.14.9.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.okio.okio-1.17.2.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.squareup.protoparser-4.0.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.sun.activation.jakarta.activation-1.2.1.redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.sun.istack.istack-commons-runtime-3.0.10.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:com.sun.mail.jakarta.mail-1.6.7.redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:commons-cli.commons-cli-1.4.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:commons-codec.commons-codec-1.15.0.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:commons-io.commons-io-2.11.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:dk.brics.automaton.automaton-1.11.8.redhat-1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.agroal.agroal-api-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.agroal.agroal-narayana-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.agroal.agroal-pool-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.dekorate-core-2.11.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.docker-annotations-2.11.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.knative-annotations-2.11.3.redhat-00001-noapt.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.kubernetes-annotations-2.11.3.redhat-00001-noapt.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.openshift-annotations-2.11.3.redhat-00001-noapt.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.option-annotations-2.11.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.s2i-annotations-2.11.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.dekorate.servicebinding-annotations-2.11.3.redhat-00001-noapt.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.knative-client-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.knative-model-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-client-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-admissionregistration-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-apiextensions-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-apps-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-autoscaling-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-batch-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-certificates-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-common-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-coordination-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-core-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-discovery-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-events-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-extensions-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-flowcontrol-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-metrics-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-networking-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-node-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-policy-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-rbac-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-scheduling-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.kubernetes-model-storageclass-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.maven-model-helper-20.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-client-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-clusterautoscaling-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-console-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-hive-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-installer-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-machine-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-machineconfig-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-miscellaneous-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-monitoring-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-operator-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-operatorhub-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-storageversionmigrator-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-tuned-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.openshift-model-whereabouts-5.12.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.fabric8.zjsonpatch-0.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.github.crac.org-crac-0.1.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-api-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-context-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-core-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-netty-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-protobuf-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-protobuf-lite-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.grpc-stub-1.49.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.grpc.protoc-gen-grpc-java-1.49.0-linux-aarch_64.exe",
            "Red Hat build of Quarkus 2.13.8.SP2:io.jaegertracing.jaeger-core-1.8.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.jaegertracing.jaeger-thrift-1.8.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.micrometer.micrometer-core-1.9.4.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.micrometer.micrometer-registry-prometheus-1.9.4.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-buffer-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-dns-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-haproxy-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-http-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-http2-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-codec-socks-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-common-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-handler-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-handler-proxy-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-resolver-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-resolver-dns-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-classes-epoll-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-native-epoll-4.1.86.Final-redhat-00002-linux-x86_64.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.netty.netty-transport-native-unix-common-4.1.86.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-annotations-support-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.instrumentation.opentelemetry-instrumentation-api-semconv-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-api-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-context-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-extension-annotations-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-common-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-extension-autoconfigure-spi-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-logs-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-metrics-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-sdk-trace-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentelemetry.opentelemetry-semconv-1.17.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.contrib.opentracing-concurrent-0.4.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.opentracing-api-0.33.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.opentracing-noop-0.33.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.opentracing.opentracing-util-0.33.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.perfmark.perfmark-api-0.25.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.projectreactor.reactor-core-3.2.22.RELEASE.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient-0.15.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_common-0.15.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_tracer_common-0.15.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_tracer_otel-0.15.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.prometheus.simpleclient_tracer_otel_agent-0.15.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.arc.arc-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.arc.arc-processor-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.gizmo.gizmo-1.1.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-core-4.1.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-http-core-4.1.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-servlet-4.1.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-vertx-backend-4.1.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-websocket-core-4.1.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.http.quarkus-http-websocket-vertx-4.1.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-agroal-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-agroal-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-agroal-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-apache-httpclient-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-apache-httpclient-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-arc-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-arc-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-avro-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-avro-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bom-quarkus-platform-descriptor-2.13.8.Final-redhat-00005-2.13.8.Final-redhat-00005.json",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bom-quarkus-platform-properties-2.13.8.Final-redhat-00005.properties",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-app-model-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-core-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-maven-resolver-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-bootstrap-runner-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-builder-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-cache-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-cache-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-caffeine-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-caffeine-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-class-change-agent-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-config-yaml-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-config-yaml-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-openshift-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-openshift-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-container-image-util-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-core-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-core-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-credentials-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-credentials-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-datasource-deployment-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-development-mode-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-db2-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-derby-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-h2-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-mariadb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-mssql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-mysql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-oracle-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devservices-postgresql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-base-codestarts-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-codestarts-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-message-writer-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-registry-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-devtools-utilities-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elasticsearch-rest-client-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elasticsearch-rest-client-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elytron-security-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-elytron-security-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-extension-maven-plugin-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-extension-processor-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-fs-util-0.0.9.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-knative-events-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-knative-events-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-server-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-funqy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-api-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-codegen-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-protoc-plugin-2.13.8.Final-shaded.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-grpc-stubs-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hal-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hal-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-deployment-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-panache-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-rest-data-panache-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-orm-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-reactive-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-reactive-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-search-orm-elasticsearch-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-search-orm-elasticsearch-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-validator-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-validator-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-hibernate-validator-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-ide-launcher-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-infinispan-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-infinispan-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jackson-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jackson-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jacoco-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jacoco-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaeger-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaeger-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxp-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxp-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxrs-client-reactive-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxrs-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jaxrs-spi-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-db2-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-db2-deployment-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-derby-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-derby-deployment-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-h2-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-h2-deployment-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mariadb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mariadb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mssql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mssql-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mysql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-mysql-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-oracle-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-oracle-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-postgresql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jdbc-postgresql-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonb-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonp-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-jsonp-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-junit4-mock-2.13.8.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-streams-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kafka-streams-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-keycloak-authorization-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-keycloak-authorization-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-internal-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-internal-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-client-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-config-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-config-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-service-binding-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-service-binding-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-service-binding-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-kubernetes-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-logging-json-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-logging-json-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mailer-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mailer-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-maven-plugin-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-registry-prometheus-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-micrometer-registry-prometheus-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mongodb-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mongodb-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-reactive-streams-operators-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-mutiny-reactive-streams-operators-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-narayana-jta-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-narayana-jta-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-netty-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-netty-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-filter-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-filter-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-reactive-filter-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-client-reactive-filter-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-oidc-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-openshift-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-opentelemetry-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-opentelemetry-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-hibernate-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-panache-hibernate-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-project-core-extension-codestarts-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-quartz-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-quartz-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-qute-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-qute-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-datasource-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-datasource-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mssql-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mssql-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mysql-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-mysql-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-pg-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-pg-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-routes-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-reactive-routes-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-config-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-config-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jackson-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jaxb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jsonb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-jackson-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-client-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-data-panache-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-rest-data-panache-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-common-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jackson-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jaxb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jsonb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-multipart-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-multipart-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-qute-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-qute-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jackson-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jaxb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jaxb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-jsonb-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-qute-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-qute-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-server-spi-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-reactive-spi-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-server-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-server-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-resteasy-server-common-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-api-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-scheduler-kotlin-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-runtime-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-security-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-context-propagation-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-context-propagation-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-context-propagation-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-fault-tolerance-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-fault-tolerance-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-graphql-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-health-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-health-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-health-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-build-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-build-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-jwt-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-metrics-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-metrics-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-metrics-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-common-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-openapi-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-opentracing-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-opentracing-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-amqp-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-amqp-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-kafka-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-kafka-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-reactive-messaging-kotlin-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-stork-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-smallrye-stork-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-beans-api-5.2.0.SP7-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-orm-api-2.1.0.SP1-redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-properties-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-properties-api-2.1.0.SP1-redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-boot-properties-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cache-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cache-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cloud-config-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-cloud-config-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-context-api-5.2.0.SP7-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-core-api-5.2.0.SP7-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-commons-api-2.1.0.SP2-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-jpa-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-jpa-api-2.1.0.SP2-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-jpa-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-rest-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-rest-api-2.1.0.SP2-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-data-rest-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-di-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-di-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-scheduled-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-scheduled-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-security-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-security-core-api-5.3.0.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-security-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-web-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-web-api-5.2.0.SP7-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-web-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-spring-webmvc-api-5.2.0.SP7-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-swagger-ui-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-swagger-ui-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-transaction-annotations-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-deployment-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-dev-console-runtime-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-dev-console-spi-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-latebound-mdc-provider-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-client-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-websockets-deployment-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.qute.qute-core-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.qute.qute-generator-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-client-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-client-processor-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-common-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-common-processor-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-common-types-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-jackson-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-jsonb-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-processor-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.resteasy.reactive.resteasy-reactive-vertx-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.security.quarkus-security-1.1.4.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.reactivex.rxjava3.rxjava-3.1.4.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-annotation-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-classloader-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-constraint-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-expression-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-function-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-io-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-os-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-version-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.common.smallrye-common-vertx-context-1.13.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-2.12.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-common-2.12.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-core-2.12.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-source-yaml-2.12.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.config.smallrye-config-validator-2.12.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.mutiny-1.7.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.mutiny-reactive-streams-operators-1.7.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.mutiny-smallrye-context-propagation-1.7.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-amqp-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-auth-common-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-bridge-common-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-core-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-mail-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-mssql-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-mysql-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-pg-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-runtime-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-sql-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-uri-template-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-web-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-web-client-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-mutiny-vertx-web-common-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-converter-api-2.7.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-converter-mutiny-2.7.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-amqp-3.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-api-3.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-health-3.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-kafka-3.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-kafka-api-3.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.smallrye-reactive-messaging-provider-3.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.reactive.vertx-mutiny-generator-2.27.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-1.2.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-api-1.2.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-jta-1.2.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-context-propagation-storage-1.2.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-api-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-autoconfig-core-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-context-propagation-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-core-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-mutiny-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-tracing-propagation-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-fault-tolerance-vertx-5.5.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-api-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-cdi-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-client-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-client-api-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-client-implementation-vertx-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-schema-builder-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-schema-model-1.7.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-graphql-ui-graphiql-1.7.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-3.3.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-api-3.3.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-provided-checks-3.3.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-health-ui-3.3.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-jwt-3.5.4.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-jwt-build-3.5.4.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-jwt-common-3.5.4.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-metrics-3.0.5.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-core-2.2.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-jaxrs-2.2.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-spring-2.2.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-ui-2.2.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-open-api-vertx-2.2.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-opentracing-2.1.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.smallrye-opentracing-contrib-2.1.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.stork.stork-api-1.1.2.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.smallrye.stork.stork-core-1.1.2.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.strimzi.strimzi-test-container-0.100.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-amqp-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-auth-common-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-bridge-common-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-codegen-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-core-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-grpc-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-kafka-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-mail-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-mssql-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-mysql-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-pg-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-proton-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-sql-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-uri-template-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-web-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-web-client-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.vertx.vertx-web-common-4.3.4.redhat-00008.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.annotation.jakarta.annotation-api-1.3.5.redhat-00006.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.el.jakarta.el-api-3.0.3.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.enterprise.jakarta.enterprise.cdi-api-2.0.2.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.inject.jakarta.inject-api-1.0.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.interceptor.jakarta.interceptor-api-1.2.5.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.json.bind.jakarta.json.bind-api-1.0.2.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.persistence.jakarta.persistence-api-2.2.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.servlet.jakarta.servlet-api-4.0.3.redhat-00006.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.transaction.jakarta.transaction-api-1.3.3.redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.validation.jakarta.validation-api-2.0.2.redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:jakarta.websocket.jakarta.websocket-api-1.1.2.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:mysql.mysql-connector-java-8.0.30.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:net.bytebuddy.byte-buddy-1.12.18.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:net.java.dev.jna.jna-5.8.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:net.spy.spymemcached-2.12.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.aesh.aesh-2.6.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.aesh.readline-2.2.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.antlr.antlr4-runtime-4.9.2.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.avro.avro-1.11.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.avro.avro-compiler-1.11.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.commons.commons-compress-1.21.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.commons.commons-lang3-3.12.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.commons.commons-text-1.10.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derby-10.14.2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derbyclient-10.14.2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derbynet-10.14.2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.derby.derbytools-10.14.2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpasyncclient-4.1.5.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpclient-4.5.13.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpcore-4.4.15.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.httpcomponents.httpcore-nio-4.4.15.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.james.apache-mime4j-core-0.8.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.james.apache-mime4j-dom-0.8.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.james.apache-mime4j-storage-0.8.9.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.kafka.kafka-clients-3.2.3.redhat-00011.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.kafka.kafka-streams-3.2.3.redhat-00011.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-artifact-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-builder-support-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-core-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-embedder-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-model-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-model-builder-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-plugin-api-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-repository-metadata-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-resolver-provider-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-settings-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.maven-settings-builder-3.8.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.plugin-tools.maven-plugin-annotations-3.6.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-api-1.6.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-connector-basic-1.6.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-impl-1.6.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-spi-1.6.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-transport-wagon-1.6.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.resolver.maven-resolver-util-1.6.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.shared.maven-shared-utils-3.3.4.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-file-3.5.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-http-3.5.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-http-shared-3.5.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.maven.wagon.wagon-provider-api-3.5.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.qpid.proton-j-0.34.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.sshd.sshd-common-2.9.2.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.thrift.libthrift-0.15.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apache.velocity.velocity-engine-core-2.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.apiguardian.apiguardian-api-1.1.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.bitbucket.b_c.jose4j-0.8.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.bouncycastle.bcpkix-jdk15on-1.70.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.bouncycastle.bcprov-jdk15on-1.70.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.bouncycastle.bcutil-jdk15on-1.70.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-cipher-2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-classworlds-2.6.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-compiler-api-2.7.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-compiler-javac-2.7.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-component-annotations-2.1.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-interpolation-1.26.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-sec-dispatcher-2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.codehaus.plexus.plexus-utils-3.3.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.commonmark.commonmark-0.19.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.config.microprofile-config-api-2.0.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.context-propagation.microprofile-context-propagation-api-1.2.0.redhat-00012.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.fault-tolerance.microprofile-fault-tolerance-api-3.0.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.graphql.microprofile-graphql-api-1.1.0.redhat-00009.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.health.microprofile-health-api-3.1.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.jwt.microprofile-jwt-auth-api-1.2.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.metrics.microprofile-metrics-api-3.0.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.openapi.microprofile-openapi-api-2.0.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.opentracing.microprofile-opentracing-api-2.0.0.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-api-1.0.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.reactive-streams-operators.microprofile-reactive-streams-operators-core-1.0.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.microprofile.rest.client.microprofile-rest-client-api-2.0.0.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.sisu.org.eclipse.sisu.inject-0.3.5.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.sisu.org.eclipse.sisu.plexus-0.3.5.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.transformer.org.eclipse.transformer-0.5.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.eclipse.yasson-1.0.11.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.elasticsearch.client.elasticsearch-rest-client-8.4.3.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.elasticsearch.client.elasticsearch-rest-client-sniffer-8.4.3.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.freemarker.freemarker-2.3.31.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.fusesource.jansi.jansi-1.18.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.fusesource.jansi.jansi-1.18.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jakarta.el-3.0.4.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jakarta.json-1.1.6.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jaxb.jaxb-runtime-2.3.3.b02-redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.glassfish.jaxb.txw2-2.3.3.b02-redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.graalvm.sdk.graal-sdk-22.3.2.0-2-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hdrhistogram.HdrHistogram-2.1.12.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.common.hibernate-commons-annotations-5.1.2.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.hibernate-core-5.6.15.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.hibernate-graalvm-5.6.15.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.quarkus-local-cache-0.1.1.redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.reactive.hibernate-reactive-core-1.1.8.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-backend-elasticsearch-6.1.7.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-engine-6.1.7.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-mapper-orm-6.1.7.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-mapper-pojo-base-6.1.7.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.search.hibernate-search-util-common-6.1.7.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.hibernate.validator.hibernate-validator-6.2.5.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-api-14.0.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-client-hotrod-14.0.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-commons-14.0.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-commons-test-14.0.9.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-query-dsl-14.0.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-remote-query-client-14.0.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.infinispan-server-testdriver-core-14.0.9.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.protostream.protostream-4.6.2.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.protostream.protostream-processor-4.6.2.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.infinispan.protostream.protostream-types-4.6.2.Final-redhat-00002.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jacoco.org.jacoco.agent-0.8.8.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jacoco.org.jacoco.core-0.8.8.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jacoco.org.jacoco.report-0.8.8.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.javassist.javassist-3.29.1.GA-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.jandex-2.4.3.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.jboss-transaction-spi-7.6.0.Final-redhat-1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.jdeparser.jdeparser-2.0.3.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logging.commons-logging-jboss-logging-1.0.0.Final-redhat-1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logging.jboss-logging-3.5.0.Final-redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logging.jboss-logging-annotations-2.2.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.logmanager.jboss-logmanager-embedded-1.0.10.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.metadata.jboss-metadata-common-15.1.0.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.metadata.jboss-metadata-web-15.1.0.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.narayana.jta.narayana-jta-5.13.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.narayana.jts.narayana-jts-integration-5.13.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-cdi-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-api-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-microprofile-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-client-microprofile-base-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-core-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-core-spi-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-jackson2-provider-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-jaxb-provider-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-json-binding-provider-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-json-p-provider-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.resteasy.resteasy-multipart-provider-4.7.9.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-3.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-3.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-api-maven-archive-3.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-impl-maven-archive-3.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-3.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.resolver.shrinkwrap-resolver-spi-maven-archive-3.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.shrinkwrap-api-1.2.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.shrinkwrap-impl-base-1.2.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.shrinkwrap.shrinkwrap-spi-1.2.6.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.slf4j.slf4j-jboss-logmanager-1.2.0.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.spec.javax.resource.jboss-connector-api_1.7_spec-1.0.0.Final.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.spec.javax.ws.rs.jboss-jaxrs-api_2.1_spec-2.0.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.spec.javax.xml.bind.jboss-jaxb-api_2.3_spec-2.0.0.Final-redhat-00004.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jboss.threads.jboss-threads-3.4.3.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jdom.jdom-1.1.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jetbrains.annotations-17.0.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.jsoup.jsoup-1.15.3.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-5.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-api-5.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-engine-5.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.jupiter.junit-jupiter-params-5.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.platform.junit-platform-commons-1.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.platform.junit-platform-engine-1.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.junit.platform.junit-platform-launcher-1.9.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-adapter-core-18.0.6.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-adapter-spi-18.0.6.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-authz-client-18.0.6.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-common-18.0.6.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.keycloak.keycloak-core-18.0.6.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.latencyutils.LatencyUtils-2.0.3.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.locationtech.jts.jts-core-1.17.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.lz4.lz4-java-1.8.0.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mariadb.jdbc.mariadb-java-client-3.0.8.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.bson-4.7.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.bson-record-codec-4.7.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-crypt-1.5.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-driver-core-4.7.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-driver-reactivestreams-4.7.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.mongodb.mongodb-driver-sync-4.7.2.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.opentest4j.opentest4j-1.2.0.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-9.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-analysis-9.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-commons-9.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-tree-9.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.ow2.asm.asm-util-9.3.0.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.postgresql.postgresql-42.5.1.redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.quartz-scheduler.quartz-2.3.2.redhat-00007.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.reactivestreams.reactive-streams-1.0.3.redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.rnorth.duct-tape.duct-tape-1.0.8.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.rocksdb.rocksdbjni-6.29.4.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.slf4j.slf4j-api-1.7.36.redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.database-commons-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.db2-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.elasticsearch-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.jdbc-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mariadb-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mongodb-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mssqlserver-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.mysql-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.oracle-xe-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.postgresql-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.testcontainers.testcontainers-1.17.3.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.twdata.maven.mojo-executor-2.3.1.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.common.wildfly-common-1.5.4.Final-format-001-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-asn1-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-auth-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-auth-server-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-base-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-credential-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-http-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-keystore-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-digest-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-gssapi-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-oauth2-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-mechanism-scram-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-password-impl-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-permission-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-provider-util-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-digest-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-external-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-gs2-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-gssapi-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-oauth2-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-plain-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-sasl-scram-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-security-manager-action-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-ssl-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-util-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-x500-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-x500-cert-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.wildfly.security.wildfly-elytron-x500-cert-util-1.20.1.Final-redhat-00001.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.xerial.snappy.snappy-java-1.1.8.4-redhat-00003.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:org.yaml.snakeyaml-1.33.0.redhat-00002.jar"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-keycloak-authorization-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-undertow-2.13.8.Final-redhat-00005.jar",
            "Red Hat build of Quarkus 2.13.8.SP2:io.quarkus.quarkus-vertx-http-2.13.8.Final-redhat-00005.jar"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "quarkus: HTTP security policy bypass"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...