diff --git a/LICENSE b/LICENSE new file mode 100644 index 0000000..d53f3ae --- /dev/null +++ b/LICENSE @@ -0,0 +1,201 @@ + Apache License + Version 2.0, January 2004 + http://www.apache.org/licenses/ + + TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION + + 1. Definitions. + + "License" shall mean the terms and conditions for use, reproduction, + and distribution as defined by Sections 1 through 9 of this document. + + "Licensor" shall mean the copyright owner or entity authorized by + the copyright owner that is granting the License. + + "Legal Entity" shall mean the union of the acting entity and all + other entities that control, are controlled by, or are under common + control with that entity. For the purposes of this definition, + "control" means (i) the power, direct or indirect, to cause the + direction or management of such entity, whether by contract or + otherwise, or (ii) ownership of fifty percent (50%) or more of the + outstanding shares, or (iii) beneficial ownership of such entity. + + "You" (or "Your") shall mean an individual or Legal Entity + exercising permissions granted by this License. + + "Source" form shall mean the preferred form for making modifications, + including but not limited to software source code, documentation + source, and configuration files. + + "Object" form shall mean any form resulting from mechanical + transformation or translation of a Source form, including but + not limited to compiled object code, generated documentation, + and conversions to other media types. + + "Work" shall mean the work of authorship, whether in Source or + Object form, made available under the License, as indicated by a + copyright notice that is included in or attached to the work + (an example is provided in the Appendix below). + + "Derivative Works" shall mean any work, whether in Source or Object + form, that is based on (or derived from) the Work and for which the + editorial revisions, annotations, elaborations, or other modifications + represent, as a whole, an original work of authorship. For the purposes + of this License, Derivative Works shall not include works that remain + separable from, or merely link (or bind by name) to the interfaces of, + the Work and Derivative Works thereof. + + "Contribution" shall mean any work of authorship, including + the original version of the Work and any modifications or additions + to that Work or Derivative Works thereof, that is intentionally + submitted to Licensor for inclusion in the Work by the copyright owner + or by an individual or Legal Entity authorized to submit on behalf of + the copyright owner. For the purposes of this definition, "submitted" + means any form of electronic, verbal, or written communication sent + to the Licensor or its representatives, including but not limited to + communication on electronic mailing lists, source code control systems, + and issue tracking systems that are managed by, or on behalf of, the + Licensor for the purpose of discussing and improving the Work, but + excluding communication that is conspicuously marked or otherwise + designated in writing by the copyright owner as "Not a Contribution." + + "Contributor" shall mean Licensor and any individual or Legal Entity + on behalf of whom a Contribution has been received by Licensor and + subsequently incorporated within the Work. + + 2. Grant of Copyright License. Subject to the terms and conditions of + this License, each Contributor hereby grants to You a perpetual, + worldwide, non-exclusive, no-charge, royalty-free, irrevocable + copyright license to reproduce, prepare Derivative Works of, + publicly display, publicly perform, sublicense, and distribute the + Work and such Derivative Works in Source or Object form. + + 3. Grant of Patent License. Subject to the terms and conditions of + this License, each Contributor hereby grants to You a perpetual, + worldwide, non-exclusive, no-charge, royalty-free, irrevocable + (except as stated in this section) patent license to make, have made, + use, offer to sell, sell, import, and otherwise transfer the Work, + where such license applies only to those patent claims licensable + by such Contributor that are necessarily infringed by their + Contribution(s) alone or by combination of their Contribution(s) + with the Work to which such Contribution(s) was submitted. If You + institute patent litigation against any entity (including a + cross-claim or counterclaim in a lawsuit) alleging that the Work + or a Contribution incorporated within the Work constitutes direct + or contributory patent infringement, then any patent licenses + granted to You under this License for that Work shall terminate + as of the date such litigation is filed. + + 4. Redistribution. You may reproduce and distribute copies of the + Work or Derivative Works thereof in any medium, with or without + modifications, and in Source or Object form, provided that You + meet the following conditions: + + (a) You must give any other recipients of the Work or + Derivative Works a copy of this License; and + + (b) You must cause any modified files to carry prominent notices + stating that You changed the files; and + + (c) You must retain, in the Source form of any Derivative Works + that You distribute, all copyright, patent, trademark, and + attribution notices from the Source form of the Work, + excluding those notices that do not pertain to any part of + the Derivative Works; and + + (d) If the Work includes a "NOTICE" text file as part of its + distribution, then any Derivative Works that You distribute must + include a readable copy of the attribution notices contained + within such NOTICE file, excluding those notices that do not + pertain to any part of the Derivative Works, in at least one + of the following places: within a NOTICE text file distributed + as part of the Derivative Works; within the Source form or + documentation, if provided along with the Derivative Works; or, + within a display generated by the Derivative Works, if and + wherever such third-party notices normally appear. The contents + of the NOTICE file are for informational purposes only and + do not modify the License. You may add Your own attribution + notices within Derivative Works that You distribute, alongside + or as an addendum to the NOTICE text from the Work, provided + that such additional attribution notices cannot be construed + as modifying the License. + + You may add Your own copyright statement to Your modifications and + may provide additional or different license terms and conditions + for use, reproduction, or distribution of Your modifications, or + for any such Derivative Works as a whole, provided Your use, + reproduction, and distribution of the Work otherwise complies with + the conditions stated in this License. + + 5. Submission of Contributions. Unless You explicitly state otherwise, + any Contribution intentionally submitted for inclusion in the Work + by You to the Licensor shall be under the terms and conditions of + this License, without any additional terms or conditions. + Notwithstanding the above, nothing herein shall supersede or modify + the terms of any separate license agreement you may have executed + with Licensor regarding such Contributions. + + 6. Trademarks. This License does not grant permission to use the trade + names, trademarks, service marks, or product names of the Licensor, + except as required for reasonable and customary use in describing the + origin of the Work and reproducing the content of the NOTICE file. + + 7. Disclaimer of Warranty. Unless required by applicable law or + agreed to in writing, Licensor provides the Work (and each + Contributor provides its Contributions) on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or + implied, including, without limitation, any warranties or conditions + of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A + PARTICULAR PURPOSE. You are solely responsible for determining the + appropriateness of using or redistributing the Work and assume any + risks associated with Your exercise of permissions under this License. + + 8. Limitation of Liability. In no event and under no legal theory, + whether in tort (including negligence), contract, or otherwise, + unless required by applicable law (such as deliberate and grossly + negligent acts) or agreed to in writing, shall any Contributor be + liable to You for damages, including any direct, indirect, special, + incidental, or consequential damages of any character arising as a + result of this License or out of the use or inability to use the + Work (including but not limited to damages for loss of goodwill, + work stoppage, computer failure or malfunction, or any and all + other commercial damages or losses), even if such Contributor + has been advised of the possibility of such damages. + + 9. Accepting Warranty or Additional Liability. While redistributing + the Work or Derivative Works thereof, You may choose to offer, + and charge a fee for, acceptance of support, warranty, indemnity, + or other liability obligations and/or rights consistent with this + License. However, in accepting such obligations, You may act only + on Your own behalf and on Your sole responsibility, not on behalf + of any other Contributor, and only if You agree to indemnify, + defend, and hold each Contributor harmless for any liability + incurred by, or claims asserted against, such Contributor by reason + of your accepting any such warranty or additional liability. + + END OF TERMS AND CONDITIONS + + APPENDIX: How to apply the Apache License to your work. + + To apply the Apache License to your work, attach the following + boilerplate notice, with the fields enclosed by brackets "[]" + replaced with your own identifying information. (Don't include + the brackets!) The text should be enclosed in the appropriate + comment syntax for the file format. We also recommend that a + file or class name and description of purpose be included on the + same "printed page" as the copyright notice for easier + identification within third-party archives. + + Copyright 2023 Stepan Paksashvili + + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. \ No newline at end of file diff --git a/Makefile b/Makefile new file mode 100644 index 0000000..d904731 --- /dev/null +++ b/Makefile @@ -0,0 +1,11 @@ +clean: + rm -f aos + +build: clean + go build -o aos cmd/main.go + +example: build + ./aos host -c example.yml -o result.json + +example-image: build + ./aos image registry.altlinux.org/alt/alt -c example.yml -o result.json \ No newline at end of file diff --git a/README.md b/README.md new file mode 100644 index 0000000..f4ef7c7 --- /dev/null +++ b/README.md @@ -0,0 +1,43 @@ +# Alt Oval Scanner (AOS) + +## Overview +This is app for OVAL scanning, support only ALT Linux. + +## Usage + +The app provide three objects for scanning: + +1. Host system +2. Image +3. Virtual Machine(Future) + +Example: + +scan image: +``` +aos image registry.altlinux.org/alt/alt -c example.yml +``` + +scan host: +``` +aos host -c example.yml +``` + +## JSON Output Structure +The app can get output in json format (use `-o PATH_TO_JSON_FILE` flag) +``` +{ + package: + [ + { + title, + version, + installedVersion, + references, + CVEs, + severity, + }, + ] +} + +``` \ No newline at end of file diff --git a/cmd/main.go b/cmd/main.go new file mode 100644 index 0000000..1f71e67 --- /dev/null +++ b/cmd/main.go @@ -0,0 +1,13 @@ +package main + +import ( + "alt-oval-scanner/pkg/command" + "log" +) + +func main() { + err := command.RootCmd.Execute() + if err != nil { + log.Fatal(err) + } +} diff --git a/example.yml b/example.yml new file mode 100644 index 0000000..2b35634 --- /dev/null +++ b/example.yml @@ -0,0 +1,4 @@ +BranchesUrl: https://rdb.altlinux.org/api/errata/export/oval/branches +BaseUrl: https://rdb.altlinux.org/api/errata/export/oval/%s +PathToDB: test.db +PathToTmpDir: . \ No newline at end of file diff --git a/go.mod b/go.mod new file mode 100644 index 0000000..e606f9b --- /dev/null +++ b/go.mod @@ -0,0 +1,53 @@ +module alt-oval-scanner + +go 1.20 + +require ( + github.com/fatih/color v1.13.0 + github.com/google/go-containerregistry v0.15.1 + github.com/knqyf263/go-rpmdb v0.0.0-20230301153543-ba94b245509b + github.com/opencontainers/go-digest v1.0.0 + github.com/parnurzeal/gorequest v0.2.16 + github.com/pkg/errors v0.9.1 + github.com/samber/lo v1.38.1 + github.com/spf13/viper v1.15.0 + go.etcd.io/bbolt v1.3.7 + golang.org/x/exp v0.0.0-20230510235704-dd950f8aeaea + golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2 +) + +require ( + github.com/containerd/stargz-snapshotter/estargz v0.14.3 // indirect + github.com/docker/cli v23.0.5+incompatible // indirect + github.com/docker/distribution v2.8.1+incompatible // indirect + github.com/docker/docker v23.0.5+incompatible // indirect + github.com/docker/docker-credential-helpers v0.7.0 // indirect + github.com/elazarl/goproxy v0.0.0-20221015165544-a0805db90819 // indirect + github.com/fsnotify/fsnotify v1.6.0 // indirect + github.com/hashicorp/hcl v1.0.0 // indirect + github.com/inconshreveable/mousetrap v1.1.0 // indirect + github.com/klauspost/compress v1.16.5 // indirect + github.com/magiconair/properties v1.8.7 // indirect + github.com/mattn/go-colorable v0.1.12 // indirect + github.com/mattn/go-isatty v0.0.17 // indirect + github.com/mitchellh/go-homedir v1.1.0 // indirect + github.com/mitchellh/mapstructure v1.5.0 // indirect + github.com/opencontainers/image-spec v1.1.0-rc3 // indirect + github.com/pelletier/go-toml/v2 v2.0.6 // indirect + github.com/sirupsen/logrus v1.9.0 // indirect + github.com/smartystreets/goconvey v1.8.0 // indirect + github.com/spf13/afero v1.9.3 // indirect + github.com/spf13/cast v1.5.0 // indirect + github.com/spf13/cobra v1.7.0 // indirect + github.com/spf13/jwalterweatherman v1.1.0 // indirect + github.com/spf13/pflag v1.0.5 // indirect + github.com/subosito/gotenv v1.4.2 // indirect + github.com/vbatts/tar-split v0.11.3 // indirect + golang.org/x/net v0.9.0 // indirect + golang.org/x/sync v0.1.0 // indirect + golang.org/x/sys v0.7.0 // indirect + golang.org/x/text v0.9.0 // indirect + gopkg.in/ini.v1 v1.67.0 // indirect + gopkg.in/yaml.v3 v3.0.1 // indirect + moul.io/http2curl v1.0.0 // indirect +) diff --git a/go.sum b/go.sum new file mode 100644 index 0000000..2628358 --- /dev/null +++ b/go.sum @@ -0,0 +1,562 @@ +cloud.google.com/go v0.26.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= +cloud.google.com/go v0.34.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= +cloud.google.com/go v0.38.0/go.mod h1:990N+gfupTy94rShfmMCWGDn0LpTmnzTp2qbd1dvSRU= +cloud.google.com/go v0.44.1/go.mod h1:iSa0KzasP4Uvy3f1mN/7PiObzGgflwredwwASm/v6AU= +cloud.google.com/go v0.44.2/go.mod h1:60680Gw3Yr4ikxnPRS/oxxkBccT6SA1yMk63TGekxKY= +cloud.google.com/go v0.44.3/go.mod h1:60680Gw3Yr4ikxnPRS/oxxkBccT6SA1yMk63TGekxKY= +cloud.google.com/go v0.45.1/go.mod h1:RpBamKRgapWJb87xiFSdk4g1CME7QZg3uwTez+TSTjc= +cloud.google.com/go v0.46.3/go.mod h1:a6bKKbmY7er1mI7TEI4lsAkts/mkhTSZK8w33B4RAg0= +cloud.google.com/go v0.50.0/go.mod h1:r9sluTvynVuxRIOHXQEHMFffphuXHOMZMycpNR5e6To= +cloud.google.com/go v0.52.0/go.mod h1:pXajvRH/6o3+F9jDHZWQ5PbGhn+o8w9qiu/CffaVdO4= +cloud.google.com/go v0.53.0/go.mod h1:fp/UouUEsRkN6ryDKNW/Upv/JBKnv6WDthjR6+vze6M= +cloud.google.com/go v0.54.0/go.mod h1:1rq2OEkV3YMf6n/9ZvGWI3GWw0VoqH/1x2nd8Is/bPc= +cloud.google.com/go v0.56.0/go.mod h1:jr7tqZxxKOVYizybht9+26Z/gUq7tiRzu+ACVAMbKVk= +cloud.google.com/go v0.57.0/go.mod h1:oXiQ6Rzq3RAkkY7N6t3TcE6jE+CIBBbA36lwQ1JyzZs= +cloud.google.com/go v0.62.0/go.mod h1:jmCYTdRCQuc1PHIIJ/maLInMho30T/Y0M4hTdTShOYc= +cloud.google.com/go v0.65.0/go.mod h1:O5N8zS7uWy9vkA9vayVHs65eM1ubvY4h553ofrNHObY= +cloud.google.com/go v0.72.0/go.mod h1:M+5Vjvlc2wnp6tjzE102Dw08nGShTscUx2nZMufOKPI= +cloud.google.com/go v0.74.0/go.mod h1:VV1xSbzvo+9QJOxLDaJfTjx5e+MePCpCWwvftOeQmWk= +cloud.google.com/go v0.75.0/go.mod h1:VGuuCn7PG0dwsd5XPVm2Mm3wlh3EL55/79EKB6hlPTY= +cloud.google.com/go/bigquery v1.0.1/go.mod h1:i/xbL2UlR5RvWAURpBYZTtm/cXjCha9lbfbpx4poX+o= +cloud.google.com/go/bigquery v1.3.0/go.mod h1:PjpwJnslEMmckchkHFfq+HTD2DmtT67aNFKH1/VBDHE= +cloud.google.com/go/bigquery v1.4.0/go.mod h1:S8dzgnTigyfTmLBfrtrhyYhwRxG72rYxvftPBK2Dvzc= +cloud.google.com/go/bigquery v1.5.0/go.mod h1:snEHRnqQbz117VIFhE8bmtwIDY80NLUZUMb4Nv6dBIg= +cloud.google.com/go/bigquery v1.7.0/go.mod h1://okPTzCYNXSlb24MZs83e2Do+h+VXtc4gLoIoXIAPc= +cloud.google.com/go/bigquery v1.8.0/go.mod h1:J5hqkt3O0uAFnINi6JXValWIb1v0goeZM77hZzJN/fQ= +cloud.google.com/go/datastore v1.0.0/go.mod h1:LXYbyblFSglQ5pkeyhO+Qmw7ukd3C+pD7TKLgZqpHYE= +cloud.google.com/go/datastore v1.1.0/go.mod h1:umbIZjpQpHh4hmRpGhH4tLFup+FVzqBi1b3c64qFpCk= +cloud.google.com/go/pubsub v1.0.1/go.mod h1:R0Gpsv3s54REJCy4fxDixWD93lHJMoZTyQ2kNxGRt3I= +cloud.google.com/go/pubsub v1.1.0/go.mod h1:EwwdRX2sKPjnvnqCa270oGRyludottCI76h+R3AArQw= +cloud.google.com/go/pubsub v1.2.0/go.mod h1:jhfEVHT8odbXTkndysNHCcx0awwzvfOlguIAii9o8iA= +cloud.google.com/go/pubsub v1.3.1/go.mod h1:i+ucay31+CNRpDW4Lu78I4xXG+O1r/MAHgjpRVR+TSU= +cloud.google.com/go/storage v1.0.0/go.mod h1:IhtSnM/ZTZV8YYJWCY8RULGVqBDmpoyjwiyrjsg+URw= +cloud.google.com/go/storage v1.5.0/go.mod h1:tpKbwo567HUNpVclU5sGELwQWBDZ8gh0ZeosJ0Rtdos= +cloud.google.com/go/storage v1.6.0/go.mod h1:N7U0C8pVQ/+NIKOBQyamJIeKQKkZ+mxpohlUTyfDhBk= +cloud.google.com/go/storage v1.8.0/go.mod h1:Wv1Oy7z6Yz3DshWRJFhqM/UCfaWIRTdp0RXyy7KQOVs= +cloud.google.com/go/storage v1.10.0/go.mod h1:FLPqc6j+Ki4BU591ie1oL6qBQGu2Bl/tZ9ullr3+Kg0= +cloud.google.com/go/storage v1.14.0/go.mod h1:GrKmX003DSIwi9o29oFT7YDnHYwZoctc3fOKtUw0Xmo= +dmitri.shuralyov.com/gpu/mtl v0.0.0-20190408044501-666a987793e9/go.mod h1:H6x//7gZCb22OMCxBHrMx7a5I7Hp++hsVxbQ4BYO7hU= +github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU= +github.com/BurntSushi/toml v1.2.1/go.mod h1:CxXYINrC8qIiEnFrOxCa7Jy5BFHlXnUU2pbicEuybxQ= +github.com/BurntSushi/xgb v0.0.0-20160522181843-27f122750802/go.mod h1:IVnqGOEym/WlBOVXweHU+Q+/VP0lqqI8lqeDx9IjBqo= +github.com/census-instrumentation/opencensus-proto v0.2.1/go.mod h1:f6KPmirojxKA12rnyqOA5BBL4O983OfeGPqjHWSTneU= +github.com/chzyer/logex v1.1.10/go.mod h1:+Ywpsq7O8HXn0nuIou7OrIPyXbp3wmkHB+jjWRnGsAI= +github.com/chzyer/readline v0.0.0-20180603132655-2972be24d48e/go.mod h1:nSuG5e5PlCu98SY8svDHJxuZscDgtXS6KTTbou5AhLI= +github.com/chzyer/test v0.0.0-20180213035817-a1ea475d72b1/go.mod h1:Q3SI9o4m/ZMnBNeIyt5eFwwo7qiLfzFZmjNmxjkiQlU= +github.com/client9/misspell v0.3.4/go.mod h1:qj6jICC3Q7zFZvVWo7KLAzC3yx5G7kyvSDkc90ppPyw= +github.com/cncf/udpa/go v0.0.0-20191209042840-269d4d468f6f/go.mod h1:M8M6+tZqaGXZJjfX53e64911xZQV5JYwmTeXPW+k8Sc= +github.com/cncf/udpa/go v0.0.0-20200629203442-efcf912fb354/go.mod h1:WmhPx2Nbnhtbo57+VJT5O0JRkEi1Wbu0z5j0R8u5Hbk= +github.com/cncf/udpa/go v0.0.0-20201120205902-5459f2c99403/go.mod h1:WmhPx2Nbnhtbo57+VJT5O0JRkEi1Wbu0z5j0R8u5Hbk= +github.com/containerd/stargz-snapshotter/estargz v0.14.3 h1:OqlDCK3ZVUO6C3B/5FSkDwbkEETK84kQgEeFwDC+62k= +github.com/containerd/stargz-snapshotter/estargz v0.14.3/go.mod h1:KY//uOCIkSuNAHhJogcZtrNHdKrA99/FCCRjE3HD36o= +github.com/cpuguy83/go-md2man/v2 v2.0.2/go.mod h1:tgQtvFlXSQOSOSIRvRPT7W67SCa46tRHOmNcaadrF8o= +github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= +github.com/davecgh/go-spew v1.1.1 h1:vj9j/u1bqnvCEfJOwUhtlOARqs3+rkHYY13jYWTU97c= +github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= +github.com/docker/cli v23.0.5+incompatible h1:ufWmAOuD3Vmr7JP2G5K3cyuNC4YZWiAsuDEvFVVDafE= +github.com/docker/cli v23.0.5+incompatible/go.mod h1:JLrzqnKDaYBop7H2jaqPtU4hHvMKP+vjCwu2uszcLI8= +github.com/docker/distribution v2.8.1+incompatible h1:Q50tZOPR6T/hjNsyc9g8/syEs6bk8XXApsHjKukMl68= +github.com/docker/distribution v2.8.1+incompatible/go.mod h1:J2gT2udsDAN96Uj4KfcMRqY0/ypR+oyYUYmja8H+y+w= +github.com/docker/docker v23.0.5+incompatible h1:DaxtlTJjFSnLOXVNUBU1+6kXGz2lpDoEAH6QoxaSg8k= +github.com/docker/docker v23.0.5+incompatible/go.mod h1:eEKB0N0r5NX/I1kEveEz05bcu8tLC/8azJZsviup8Sk= +github.com/docker/docker-credential-helpers v0.7.0 h1:xtCHsjxogADNZcdv1pKUHXryefjlVRqWqIhk/uXJp0A= +github.com/docker/docker-credential-helpers v0.7.0/go.mod h1:rETQfLdHNT3foU5kuNkFR1R1V12OJRRO5lzt2D1b5X0= +github.com/dustin/go-humanize v1.0.1 h1:GzkhY7T5VNhEkwH0PVJgjz+fX1rhBrR7pRT3mDkpeCY= +github.com/elazarl/goproxy v0.0.0-20221015165544-a0805db90819 h1:RIB4cRk+lBqKK3Oy0r2gRX4ui7tuhiZq2SuTtTCi0/0= +github.com/elazarl/goproxy v0.0.0-20221015165544-a0805db90819/go.mod h1:Ro8st/ElPeALwNFlcTpWmkr6IoMFfkjXAvTHpevnDsM= +github.com/elazarl/goproxy/ext v0.0.0-20190711103511-473e67f1d7d2/go.mod h1:gNh8nYJoAm43RfaxurUnxr+N1PwuFV3ZMl/efxlIlY8= +github.com/envoyproxy/go-control-plane v0.9.0/go.mod h1:YTl/9mNaCwkRvm6d1a2C3ymFceY/DCBVvsKhRF0iEA4= +github.com/envoyproxy/go-control-plane v0.9.1-0.20191026205805-5f8ba28d4473/go.mod h1:YTl/9mNaCwkRvm6d1a2C3ymFceY/DCBVvsKhRF0iEA4= +github.com/envoyproxy/go-control-plane v0.9.4/go.mod h1:6rpuAdCZL397s3pYoYcLgu1mIlRU8Am5FuJP05cCM98= +github.com/envoyproxy/go-control-plane v0.9.7/go.mod h1:cwu0lG7PUMfa9snN8LXBig5ynNVH9qI8YYLbd1fK2po= +github.com/envoyproxy/go-control-plane v0.9.9-0.20201210154907-fd9021fe5dad/go.mod h1:cXg6YxExXjJnVBQHBLXeUAgxn2UodCpnH306RInaBQk= +github.com/envoyproxy/protoc-gen-validate v0.1.0/go.mod h1:iSmxcyjqTsJpI2R4NaDN7+kN2VEUnK/pcBlmesArF7c= +github.com/fatih/color v1.13.0 h1:8LOYc1KYPPmyKMuN8QV2DNRWNbLo6LZ0iLs8+mlH53w= +github.com/fatih/color v1.13.0/go.mod h1:kLAiJbzzSOZDVNGyDpeOxJ47H46qBXwg5ILebYFFOfk= +github.com/frankban/quicktest v1.14.3 h1:FJKSZTDHjyhriyC81FLQ0LY93eSai0ZyR/ZIkd3ZUKE= +github.com/fsnotify/fsnotify v1.6.0 h1:n+5WquG0fcWoWp6xPWfHdbskMCQaFnG6PfBrh1Ky4HY= +github.com/fsnotify/fsnotify v1.6.0/go.mod h1:sl3t1tCWJFWoRz9R8WJCbQihKKwmorjAbSClcnxKAGw= +github.com/glebarez/go-sqlite v1.20.3 h1:89BkqGOXR9oRmG58ZrzgoY/Fhy5x0M+/WV48U5zVrZ4= +github.com/go-gl/glfw v0.0.0-20190409004039-e6da0acd62b1/go.mod h1:vR7hzQXu2zJy9AVAgeJqvqgH9Q5CA+iKCZ2gyEVpxRU= +github.com/go-gl/glfw/v3.3/glfw v0.0.0-20191125211704-12ad95a8df72/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8= +github.com/go-gl/glfw/v3.3/glfw v0.0.0-20200222043503-6f7a984d4dc4/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8= +github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod h1:SBH7ygxi8pfUlaOkMMuAQtPIUF8ecWP5IEl/CR7VP2Q= +github.com/golang/groupcache v0.0.0-20190702054246-869f871628b6/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= +github.com/golang/groupcache v0.0.0-20191227052852-215e87163ea7/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= +github.com/golang/groupcache v0.0.0-20200121045136-8c9f03a8e57e/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= +github.com/golang/mock v1.1.1/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A= +github.com/golang/mock v1.2.0/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A= +github.com/golang/mock v1.3.1/go.mod h1:sBzyDLLjw3U8JLTeZvSv8jJB+tU5PVekmnlKIyFUx0Y= +github.com/golang/mock v1.4.0/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw= +github.com/golang/mock v1.4.1/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw= +github.com/golang/mock v1.4.3/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw= +github.com/golang/mock v1.4.4/go.mod h1:l3mdAwkq5BuhzHwde/uurv3sEJeZMXNpwsxVWU71h+4= +github.com/golang/protobuf v1.2.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= +github.com/golang/protobuf v1.3.1/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= +github.com/golang/protobuf v1.3.2/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= +github.com/golang/protobuf v1.3.3/go.mod h1:vzj43D7+SQXF/4pzW/hwtAqwc6iTitCiVSaWz5lYuqw= +github.com/golang/protobuf v1.3.4/go.mod h1:vzj43D7+SQXF/4pzW/hwtAqwc6iTitCiVSaWz5lYuqw= +github.com/golang/protobuf v1.3.5/go.mod h1:6O5/vntMXwX2lRkT1hjjk0nAC1IDOTvTlVgjlRvqsdk= +github.com/golang/protobuf v1.4.0-rc.1/go.mod h1:ceaxUfeHdC40wWswd/P6IGgMaK3YpKi5j83Wpe3EHw8= +github.com/golang/protobuf v1.4.0-rc.1.0.20200221234624-67d41d38c208/go.mod h1:xKAWHe0F5eneWXFV3EuXVDTCmh+JuBKY0li0aMyXATA= +github.com/golang/protobuf v1.4.0-rc.2/go.mod h1:LlEzMj4AhA7rCAGe4KMBDvJI+AwstrUpVNzEA03Pprs= +github.com/golang/protobuf v1.4.0-rc.4.0.20200313231945-b860323f09d0/go.mod h1:WU3c8KckQ9AFe+yFwt9sWVRKCVIyN9cPHBJSNnbL67w= +github.com/golang/protobuf v1.4.0/go.mod h1:jodUvKwWbYaEsadDk5Fwe5c77LiNKVO9IDvqG2KuDX0= +github.com/golang/protobuf v1.4.1/go.mod h1:U8fpvMrcmy5pZrNK1lt4xCsGvpyWQ/VVv6QDs8UjoX8= +github.com/golang/protobuf v1.4.2/go.mod h1:oDoupMAO8OvCJWAcko0GGGIgR6R6ocIYbsSw735rRwI= +github.com/golang/protobuf v1.4.3/go.mod h1:oDoupMAO8OvCJWAcko0GGGIgR6R6ocIYbsSw735rRwI= +github.com/google/btree v0.0.0-20180813153112-4030bb1f1f0c/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= +github.com/google/btree v1.0.0/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= +github.com/google/go-cmp v0.2.0/go.mod h1:oXzfMopK8JAjlY9xF4vHSVASa0yLyX7SntLO5aqRK0M= +github.com/google/go-cmp v0.3.0/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU= +github.com/google/go-cmp v0.3.1/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU= +github.com/google/go-cmp v0.4.0/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/go-cmp v0.4.1/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/go-cmp v0.5.0/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/go-cmp v0.5.1/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/go-cmp v0.5.2/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/go-cmp v0.5.4/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE= +github.com/google/go-cmp v0.5.9 h1:O2Tfq5qg4qc4AmwVlvv0oLiVAGB7enBSJ2x2DqQFi38= +github.com/google/go-containerregistry v0.15.1 h1:RsJ9NbfxYWF8Wl4VmvkpN3zYATwuvlPq2j20zmcs63E= +github.com/google/go-containerregistry v0.15.1/go.mod h1:wWK+LnOv4jXMM23IT/F1wdYftGWGr47Is8CG+pmHK1Q= +github.com/google/martian v2.1.0+incompatible/go.mod h1:9I4somxYTbIHy5NJKHRl3wXiIaQGbYVAs8BPL6v8lEs= +github.com/google/martian/v3 v3.0.0/go.mod h1:y5Zk1BBys9G+gd6Jrk0W3cC1+ELVxBWuIGO+w/tUAp0= +github.com/google/martian/v3 v3.1.0/go.mod h1:y5Zk1BBys9G+gd6Jrk0W3cC1+ELVxBWuIGO+w/tUAp0= +github.com/google/pprof v0.0.0-20181206194817-3ea8567a2e57/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc= +github.com/google/pprof v0.0.0-20190515194954-54271f7e092f/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc= +github.com/google/pprof v0.0.0-20191218002539-d4f498aebedc/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= +github.com/google/pprof v0.0.0-20200212024743-f11f1df84d12/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= +github.com/google/pprof v0.0.0-20200229191704-1ebb73c60ed3/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= +github.com/google/pprof v0.0.0-20200430221834-fc25d7d30c6d/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= +github.com/google/pprof v0.0.0-20200708004538-1a94d8640e99/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= +github.com/google/pprof v0.0.0-20201023163331-3e6fc7fc9c4c/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE= +github.com/google/pprof v0.0.0-20201203190320-1bf35d6f28c2/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE= +github.com/google/pprof v0.0.0-20201218002935-b9804c9f04c2/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE= +github.com/google/renameio v0.1.0/go.mod h1:KWCgfxg9yswjAJkECMjeO8J8rahYeXnNhOm40UhjYkI= +github.com/google/uuid v1.1.2/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= +github.com/google/uuid v1.3.0 h1:t6JiXgmwXMjEs8VusXIJk2BXHsn+wx8BZdTaoZ5fu7I= +github.com/googleapis/gax-go/v2 v2.0.4/go.mod h1:0Wqv26UfaUD9n4G6kQubkQ+KchISgw+vpHVxEJEs9eg= +github.com/googleapis/gax-go/v2 v2.0.5/go.mod h1:DWXyrwAJ9X0FpwwEdw+IPEYBICEFu5mhpdKc/us6bOk= +github.com/googleapis/google-cloud-go-testing v0.0.0-20200911160855-bcd43fbb19e8/go.mod h1:dvDLG8qkwmyD9a/MJJN3XJcT3xFxOKAvTZGvuZmac9g= +github.com/gopherjs/gopherjs v1.17.2 h1:fQnZVsXk8uxXIStYb0N4bGk7jeyTalG/wsZjQ25dO0g= +github.com/hashicorp/golang-lru v0.5.0/go.mod h1:/m3WP610KZHVQ1SGc6re/UDhFvYD7pJ4Ao+sR/qLZy8= +github.com/hashicorp/golang-lru v0.5.1/go.mod h1:/m3WP610KZHVQ1SGc6re/UDhFvYD7pJ4Ao+sR/qLZy8= +github.com/hashicorp/hcl v1.0.0 h1:0Anlzjpi4vEasTeNFn2mLJgTSwt0+6sfsiTG8qcWGx4= +github.com/hashicorp/hcl v1.0.0/go.mod h1:E5yfLk+7swimpb2L/Alb/PJmXilQ/rhwaUYs4T20WEQ= +github.com/ianlancetaylor/demangle v0.0.0-20181102032728-5e5cf60278f6/go.mod h1:aSSvb/t6k1mPoxDqO4vJh6VOCGPwU4O0C2/Eqndh1Sc= +github.com/ianlancetaylor/demangle v0.0.0-20200824232613-28f6c0f3b639/go.mod h1:aSSvb/t6k1mPoxDqO4vJh6VOCGPwU4O0C2/Eqndh1Sc= +github.com/inconshreveable/mousetrap v1.1.0 h1:wN+x4NVGpMsO7ErUn/mUI3vEoE6Jt13X2s0bqwp9tc8= +github.com/inconshreveable/mousetrap v1.1.0/go.mod h1:vpF70FUmC8bwa3OWnCshd2FqLfsEA9PFc4w1p2J65bw= +github.com/jstemmer/go-junit-report v0.0.0-20190106144839-af01ea7f8024/go.mod h1:6v2b51hI/fHJwM22ozAgKL4VKDeJcHhJFhtBdhmNjmU= +github.com/jstemmer/go-junit-report v0.9.1/go.mod h1:Brl9GWCQeLvo8nXZwPNNblvFj/XSXhF0NWZEnDohbsk= +github.com/jtolds/gls v4.20.0+incompatible h1:xdiiI2gbIgH/gLH7ADydsJ1uDOEzR8yvV7C0MuV77Wo= +github.com/kisielk/gotool v1.0.0/go.mod h1:XhKaO+MFFWcvkIS/tQcRk01m1F5IRFswLeQ+oQHNcck= +github.com/klauspost/compress v1.16.5 h1:IFV2oUNUzZaz+XyusxpLzpzS8Pt5rh0Z16For/djlyI= +github.com/klauspost/compress v1.16.5/go.mod h1:ntbaceVETuRiXiv4DpjP66DpAtAGkEQskQzEyD//IeE= +github.com/knqyf263/go-rpmdb v0.0.0-20230301153543-ba94b245509b h1:boYyvL3tbUuKcMN029mpCl7oYYJ7yIXujLj+fiW4Alc= +github.com/knqyf263/go-rpmdb v0.0.0-20230301153543-ba94b245509b/go.mod h1:9LQcoMCMQ9vrF7HcDtXfvqGO4+ddxFQ8+YF/0CVGDww= +github.com/kr/fs v0.1.0/go.mod h1:FFnZGqtBN9Gxj7eW1uZ42v5BccTP0vu6NEaFoC2HwRg= +github.com/kr/pretty v0.1.0/go.mod h1:dAy3ld7l9f0ibDNOQOHHMYYIIbhfbHSm3C4ZsoJORNo= +github.com/kr/pretty v0.3.0 h1:WgNl7dwNpEZ6jJ9k1snq4pZsg7DOEN8hP9Xw0Tsjwk0= +github.com/kr/pty v1.1.1/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ= +github.com/kr/text v0.1.0/go.mod h1:4Jbv+DJW3UT/LiOwJeYQe1efqtUx/iVham/4vfdArNI= +github.com/kr/text v0.2.0 h1:5Nx0Ya0ZqY2ygV366QzturHI13Jq95ApcVaJBhpS+AY= +github.com/magiconair/properties v1.8.7 h1:IeQXZAiQcpL9mgcAe1Nu6cX9LLw6ExEHKjN0VQdvPDY= +github.com/magiconair/properties v1.8.7/go.mod h1:Dhd985XPs7jluiymwWYZ0G4Z61jb3vdS329zhj2hYo0= +github.com/mattn/go-colorable v0.1.9/go.mod h1:u6P/XSegPjTcexA+o6vUJrdnUu04hMope9wVRipJSqc= +github.com/mattn/go-colorable v0.1.12 h1:jF+Du6AlPIjs2BiUiQlKOX0rt3SujHxPnksPKZbaA40= +github.com/mattn/go-colorable v0.1.12/go.mod h1:u5H1YNBxpqRaxsYJYSkiCWKzEfiAb1Gb520KVy5xxl4= +github.com/mattn/go-isatty v0.0.12/go.mod h1:cbi8OIDigv2wuxKPP5vlRcQ1OAZbq2CE4Kysco4FUpU= +github.com/mattn/go-isatty v0.0.14/go.mod h1:7GGIvUiUoEMVVmxf/4nioHXj79iQHKdU27kJ6hsGG94= +github.com/mattn/go-isatty v0.0.17 h1:BTarxUcIeDqL27Mc+vyvdWYSL28zpIhv3RoTdsLMPng= +github.com/mattn/go-isatty v0.0.17/go.mod h1:kYGgaQfpe5nmfYZH+SKPsOc2e4SrIfOl2e/yFXSvRLM= +github.com/mitchellh/go-homedir v1.1.0 h1:lukF9ziXFxDFPkA1vsr5zpc1XuPDn/wFntq5mG+4E0Y= +github.com/mitchellh/go-homedir v1.1.0/go.mod h1:SfyaCUpYCn1Vlf4IUYiD9fPX4A5wJrkLzIz1N1q0pr0= +github.com/mitchellh/mapstructure v1.5.0 h1:jeMsZIYE/09sWLaz43PL7Gy6RuMjD2eJVyuac5Z2hdY= +github.com/mitchellh/mapstructure v1.5.0/go.mod h1:bFUtVrKA4DC2yAKiSyO/QUcy7e+RRV2QTWOzhPopBRo= +github.com/opencontainers/go-digest v1.0.0 h1:apOUWs51W5PlhuyGyz9FCeeBIOUDA/6nW8Oi/yOhh5U= +github.com/opencontainers/go-digest v1.0.0/go.mod h1:0JzlMkj0TRzQZfJkVvzbP0HBR3IKzErnv2BNG4W4MAM= +github.com/opencontainers/image-spec v1.1.0-rc3 h1:fzg1mXZFj8YdPeNkRXMg+zb88BFV0Ys52cJydRwBkb8= +github.com/opencontainers/image-spec v1.1.0-rc3/go.mod h1:X4pATf0uXsnn3g5aiGIsVnJBR4mxhKzfwmvK/B2NTm8= +github.com/parnurzeal/gorequest v0.2.16 h1:T/5x+/4BT+nj+3eSknXmCTnEVGSzFzPGdpqmUVVZXHQ= +github.com/parnurzeal/gorequest v0.2.16/go.mod h1:3Kh2QUMJoqw3icWAecsyzkpY7UzRfDhbRdTjtNwNiUE= +github.com/pelletier/go-toml/v2 v2.0.6 h1:nrzqCb7j9cDFj2coyLNLaZuJTLjWjlaz6nvTvIwycIU= +github.com/pelletier/go-toml/v2 v2.0.6/go.mod h1:eumQOmlWiOPt5WriQQqoM5y18pDHwha2N+QD+EUNTek= +github.com/pkg/errors v0.9.1 h1:FEBLx1zS214owpjy7qsBeixbURkuhQAwrK5UwLGTwt4= +github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= +github.com/pkg/sftp v1.13.1/go.mod h1:3HaPG6Dq1ILlpPZRO0HVMrsydcdLt6HRDccSgb87qRg= +github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZbAQM= +github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4= +github.com/prometheus/client_model v0.0.0-20190812154241-14fe0d1b01d4/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA= +github.com/remyoudompheng/bigfft v0.0.0-20230126093431-47fa9a501578 h1:VstopitMQi3hZP0fzvnsLmzXZdQGc4bEcgu24cp+d4M= +github.com/rogpeppe/go-charset v0.0.0-20180617210344-2471d30d28b4/go.mod h1:qgYeAmZ5ZIpBWTGllZSQnw97Dj+woV0toclVaRGI8pc= +github.com/rogpeppe/go-internal v1.3.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4= +github.com/rogpeppe/go-internal v1.6.1 h1:/FiVV8dS/e+YqF2JvO3yXRFbBLTIuSDkuC7aBOAvL+k= +github.com/russross/blackfriday/v2 v2.1.0/go.mod h1:+Rmxgy9KzJVeS9/2gXHxylqXiyQDYRxCVz55jmeOWTM= +github.com/samber/lo v1.38.1 h1:j2XEAqXKb09Am4ebOg31SpvzUTTs6EN3VfgeLUhPdXM= +github.com/samber/lo v1.38.1/go.mod h1:+m/ZKRl6ClXCE2Lgf3MsQlWfh4bn1bz6CXEOxnEXnEA= +github.com/sirupsen/logrus v1.9.0 h1:trlNQbNUG3OdDrDil03MCb1H2o9nJ1x4/5LYw7byDE0= +github.com/sirupsen/logrus v1.9.0/go.mod h1:naHLuLoDiP4jHNo9R0sCBMtWGeIprob74mVsIT4qYEQ= +github.com/smartystreets/assertions v1.13.1 h1:Ef7KhSmjZcK6AVf9YbJdvPYG9avaF0ZxudX+ThRdWfU= +github.com/smartystreets/goconvey v1.8.0 h1:Oi49ha/2MURE0WexF052Z0m+BNSGirfjg5RL+JXWq3w= +github.com/smartystreets/goconvey v1.8.0/go.mod h1:EdX8jtrTIj26jmjCOVNMVSIYAtgexqXKHOXW2Dx9JLg= +github.com/spf13/afero v1.9.3 h1:41FoI0fD7OR7mGcKE/aOiLkGreyf8ifIOQmJANWogMk= +github.com/spf13/afero v1.9.3/go.mod h1:iUV7ddyEEZPO5gA3zD4fJt6iStLlL+Lg4m2cihcDf8Y= +github.com/spf13/cast v1.5.0 h1:rj3WzYc11XZaIZMPKmwP96zkFEnnAmV8s6XbB2aY32w= +github.com/spf13/cast v1.5.0/go.mod h1:SpXXQ5YoyJw6s3/6cMTQuxvgRl3PCJiyaX9p6b155UU= +github.com/spf13/cobra v1.7.0 h1:hyqWnYt1ZQShIddO5kBpj3vu05/++x6tJ6dg8EC572I= +github.com/spf13/cobra v1.7.0/go.mod h1:uLxZILRyS/50WlhOIKD7W6V5bgeIt+4sICxh6uRMrb0= +github.com/spf13/jwalterweatherman v1.1.0 h1:ue6voC5bR5F8YxI5S67j9i582FU4Qvo2bmqnqMYADFk= +github.com/spf13/jwalterweatherman v1.1.0/go.mod h1:aNWZUN0dPAAO/Ljvb5BEdw96iTZ0EXowPYD95IqWIGo= +github.com/spf13/pflag v1.0.5 h1:iy+VFUOCP1a+8yFto/drg2CJ5u0yRoB7fZw3DKv/JXA= +github.com/spf13/pflag v1.0.5/go.mod h1:McXfInJRrz4CZXVZOBLb0bTZqETkiAhM9Iw0y3An2Bg= +github.com/spf13/viper v1.15.0 h1:js3yy885G8xwJa6iOISGFwd+qlUo5AvyXb7CiihdtiU= +github.com/spf13/viper v1.15.0/go.mod h1:fFcTBJxvhhzSJiZy8n+PeW6t8l+KeT/uTARa0jHOQLA= +github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME= +github.com/stretchr/objx v0.4.0/go.mod h1:YvHI0jy2hoMjB+UWwv71VJQ9isScKT/TqJzVSSt89Yw= +github.com/stretchr/objx v0.5.0/go.mod h1:Yh+to48EsGEfYuaHDzXPcE3xhTkx73EhmCGUpEOglKo= +github.com/stretchr/testify v1.2.2/go.mod h1:a8OnRcib4nhh0OaRAV+Yts87kKdq0PP7pXfy6kDkUVs= +github.com/stretchr/testify v1.4.0/go.mod h1:j7eGeouHqKxXV5pUuKE4zz7dFj8WfuZ+81PSLYec5m4= +github.com/stretchr/testify v1.5.1/go.mod h1:5W2xD1RspED5o8YsWQXVCued0rvSQ+mT+I5cxcmMvtA= +github.com/stretchr/testify v1.7.0/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg= +github.com/stretchr/testify v1.7.1/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg= +github.com/stretchr/testify v1.8.0/go.mod h1:yNjHg4UonilssWZ8iaSj1OCr/vHnekPRkoO+kdMU+MU= +github.com/stretchr/testify v1.8.1 h1:w7B6lhMri9wdJUVmEZPGGhZzrYTPvgJArz7wNPgYKsk= +github.com/stretchr/testify v1.8.1/go.mod h1:w2LPCIKwWwSfY2zedu0+kehJoqGctiVI29o6fzry7u4= +github.com/subosito/gotenv v1.4.2 h1:X1TuBLAMDFbaTAChgCBLu3DU3UPyELpnF2jjJ2cz/S8= +github.com/subosito/gotenv v1.4.2/go.mod h1:ayKnFf/c6rvx/2iiLrJUk1e6plDbT3edrFNGqEflhK0= +github.com/urfave/cli v1.22.12/go.mod h1:sSBEIC79qR6OvcmsD4U3KABeOTxDqQtdDnaFuUN30b8= +github.com/vbatts/tar-split v0.11.3 h1:hLFqsOLQ1SsppQNTMpkpPXClLDfC2A3Zgy9OUU+RVck= +github.com/vbatts/tar-split v0.11.3/go.mod h1:9QlHN18E+fEH7RdG+QAJJcuya3rqT7eXSTY7wGrAokY= +github.com/yuin/goldmark v1.1.25/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= +github.com/yuin/goldmark v1.1.27/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= +github.com/yuin/goldmark v1.1.32/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= +github.com/yuin/goldmark v1.2.1/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74= +go.etcd.io/bbolt v1.3.7 h1:j+zJOnnEjF/kyHlDDgGnVL/AIqIJPq8UoB2GSNfkUfQ= +go.etcd.io/bbolt v1.3.7/go.mod h1:N9Mkw9X8x5fupy0IKsmuqVtoGDyxsaDlbk4Rd05IAQw= +go.opencensus.io v0.21.0/go.mod h1:mSImk1erAIZhrmZN+AvHh14ztQfjbGwt4TtuofqLduU= +go.opencensus.io v0.22.0/go.mod h1:+kGneAE2xo2IficOXnaByMWTGM9T73dGwxeWcUqIpI8= +go.opencensus.io v0.22.2/go.mod h1:yxeiOL68Rb0Xd1ddK5vPZ/oVn4vY4Ynel7k9FzqtOIw= +go.opencensus.io v0.22.3/go.mod h1:yxeiOL68Rb0Xd1ddK5vPZ/oVn4vY4Ynel7k9FzqtOIw= +go.opencensus.io v0.22.4/go.mod h1:yxeiOL68Rb0Xd1ddK5vPZ/oVn4vY4Ynel7k9FzqtOIw= +go.opencensus.io v0.22.5/go.mod h1:5pWMHQbX5EPX2/62yrJeAkowc+lfs/XD7Uxpq3pI6kk= +golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= +golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI= +golang.org/x/crypto v0.0.0-20190605123033-f99c8df09eb5/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI= +golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI= +golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto= +golang.org/x/crypto v0.0.0-20210421170649-83a5a9bb288b/go.mod h1:T9bdIzuCu7OtxOm1hfPfRQxPLYneinmdGuTeoZ9dtd4= +golang.org/x/crypto v0.0.0-20211108221036-ceb1ce70b4fa/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc= +golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= +golang.org/x/exp v0.0.0-20190306152737-a1d7652674e8/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= +golang.org/x/exp v0.0.0-20190510132918-efd6b22b2522/go.mod h1:ZjyILWgesfNpC6sMxTJOJm9Kp84zZh5NQWvqDGG3Qr8= +golang.org/x/exp v0.0.0-20190829153037-c13cbed26979/go.mod h1:86+5VVa7VpoJ4kLfm080zCjGlMRFzhUhsZKEZO7MGek= +golang.org/x/exp v0.0.0-20191030013958-a1ab85dbe136/go.mod h1:JXzH8nQsPlswgeRAPE3MuO9GYsAcnJvJ4vnMwN/5qkY= +golang.org/x/exp v0.0.0-20191129062945-2f5052295587/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4= +golang.org/x/exp v0.0.0-20191227195350-da58074b4299/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4= +golang.org/x/exp v0.0.0-20200119233911-0405dc783f0a/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4= +golang.org/x/exp v0.0.0-20200207192155-f17229e696bd/go.mod h1:J/WKrq2StrnmMY6+EHIKF9dgMWnmCNThgcyBT1FY9mM= +golang.org/x/exp v0.0.0-20200224162631-6cc2880d07d6/go.mod h1:3jZMyOhIsHpP37uCMkUooju7aAi5cS1Q23tOzKc+0MU= +golang.org/x/exp v0.0.0-20230510235704-dd950f8aeaea h1:vLCWI/yYrdEHyN2JzIzPO3aaQJHQdp89IZBA/+azVC4= +golang.org/x/exp v0.0.0-20230510235704-dd950f8aeaea/go.mod h1:V1LtkGg67GoY2N1AnLN78QLrzxkLyJw7RJb1gzOOz9w= +golang.org/x/image v0.0.0-20190227222117-0694c2d4d067/go.mod h1:kZ7UVZpmo3dzQBMxlp+ypCbDeSB+sBbTgSJuh5dn5js= +golang.org/x/image v0.0.0-20190802002840-cff245a6509b/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0= +golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= +golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU= +golang.org/x/lint v0.0.0-20190301231843-5614ed5bae6f/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= +golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc= +golang.org/x/lint v0.0.0-20190409202823-959b441ac422/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc= +golang.org/x/lint v0.0.0-20190909230951-414d861bb4ac/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc= +golang.org/x/lint v0.0.0-20190930215403-16217165b5de/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc= +golang.org/x/lint v0.0.0-20191125180803-fdd1cda4f05f/go.mod h1:5qLYkcX4OjUUV8bRuDixDT3tpyyb+LUpUlRWLxfhWrs= +golang.org/x/lint v0.0.0-20200130185559-910be7a94367/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY= +golang.org/x/lint v0.0.0-20200302205851-738671d3881b/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY= +golang.org/x/lint v0.0.0-20201208152925-83fdc39ff7b5/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY= +golang.org/x/mobile v0.0.0-20190312151609-d3739f865fa6/go.mod h1:z+o9i4GpDbdi3rU15maQ/Ox0txvL9dWGYEHz965HBQE= +golang.org/x/mobile v0.0.0-20190719004257-d2bd2a29d028/go.mod h1:E/iHnbuqvinMTCcRqshq8CkpyQDoeVncDDYHnLhea+o= +golang.org/x/mod v0.0.0-20190513183733-4bf6d317e70e/go.mod h1:mXi4GBBbnImb6dmsKGUJ2LatrhH/nqhxcFungHvyanc= +golang.org/x/mod v0.1.0/go.mod h1:0QHyrYULN0/3qlju5TqG8bIK38QM8yzMo5ekMj3DlcY= +golang.org/x/mod v0.1.1-0.20191105210325-c90efee705ee/go.mod h1:QqPTAvyqsEbceGzBzNggFXnrqF1CaUcvgkdR5Ot7KZg= +golang.org/x/mod v0.1.1-0.20191107180719-034126e5016b/go.mod h1:QqPTAvyqsEbceGzBzNggFXnrqF1CaUcvgkdR5Ot7KZg= +golang.org/x/mod v0.2.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= +golang.org/x/mod v0.3.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= +golang.org/x/mod v0.4.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= +golang.org/x/mod v0.4.1/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= +golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20180826012351-8a410e7b638d/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20190213061140-3a22650c66bd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20190311183353-d8887717615a/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= +golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= +golang.org/x/net v0.0.0-20190501004415-9ce7a6920f09/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= +golang.org/x/net v0.0.0-20190503192946-f4e77d36d62c/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= +golang.org/x/net v0.0.0-20190603091049-60506f45cf65/go.mod h1:HSz+uSET+XFnRR8LxR5pz3Of3rY3CfYBVs4xY44aLks= +golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20190628185345-da137c7871d7/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20190724013045-ca1201d0de80/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20191209160850-c0dbc17a3553/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20200114155413-6afb5195e5aa/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20200202094626-16171245cfb2/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20200222125558-5a598a2470a0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20200301022130-244492dfa37a/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20200324143707-d3edc9973b7e/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= +golang.org/x/net v0.0.0-20200501053045-e0ff5e5a1de5/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= +golang.org/x/net v0.0.0-20200506145744-7e3656a0809f/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= +golang.org/x/net v0.0.0-20200513185701-a91f0712d120/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= +golang.org/x/net v0.0.0-20200520182314-0ba52f642ac2/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= +golang.org/x/net v0.0.0-20200625001655-4c5254603344/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA= +golang.org/x/net v0.0.0-20200707034311-ab3426394381/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA= +golang.org/x/net v0.0.0-20200822124328-c89045814202/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA= +golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU= +golang.org/x/net v0.0.0-20201031054903-ff519b6c9102/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU= +golang.org/x/net v0.0.0-20201209123823-ac852fbbde11/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg= +golang.org/x/net v0.0.0-20201224014010-6772e930b67b/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg= +golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg= +golang.org/x/net v0.9.0 h1:aWJ/m6xSmxWBx+V0XRHTlrYrPG56jKsLdTFmsSsCzOM= +golang.org/x/net v0.9.0/go.mod h1:d48xBJpPfHeWQsugry2m+kC02ZBRGRgulfHnEXEuWns= +golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= +golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= +golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= +golang.org/x/oauth2 v0.0.0-20191202225959-858c2ad4c8b6/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= +golang.org/x/oauth2 v0.0.0-20200107190931-bf48bf16ab8d/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= +golang.org/x/oauth2 v0.0.0-20200902213428-5d25da1a8d43/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A= +golang.org/x/oauth2 v0.0.0-20201109201403-9fd604954f58/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A= +golang.org/x/oauth2 v0.0.0-20201208152858-08078c50e5b5/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A= +golang.org/x/oauth2 v0.0.0-20210218202405-ba52d332ba99/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A= +golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20190227155943-e225da77a7e6/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20200317015054-43a5402ce75a/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20200625203802-6e8e738ad208/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20201207232520-09787c993a3a/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.1.0 h1:wsuoTGHzEhffawBOhz5CYhcrV4IdKZbEyZjBMuTp12o= +golang.org/x/sync v0.1.0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20190312061237-fead79001313/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20190502145724-3ef323f4f1fd/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20190507160741-ecd444e8653b/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20190606165138-5da285871e9c/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20190624142023-c5567b49c5d0/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20190726091711-fc99dfbffb4e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20191001151750-bb3f8db39f24/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20191204072324-ce4227a45e2e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20191228213918-04cbcbbfeed8/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200113162924-86b910548bc1/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200116001909-b77594299b42/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200122134326-e047566fdf82/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200202164722-d101bd2416d5/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200212091648-12a6c2dcc1e4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200223170610-d5e6a3e2c0ae/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200302150141-5c8b2ff67527/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200323222414-85ca7c5b95cd/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200331124033-c3d80250170d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200501052902-10377860bb8e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200511232937-7e40ca221e25/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200515095857-1151b9dac4a9/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200523222454-059865788121/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200803210538-64077c9b5642/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200905004654-be1d3432aa8f/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200930185726-fdedc70b468f/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20201119102817-f84b799fce68/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20201201145000-ef89a241ccb3/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210104204734-6f8348627aad/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210119212857-b64e53b001e4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210225134936-a50acf3fe073/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210423185535-09eb48e85fd7/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20210615035016-665e8c7367d1/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.0.0-20210630005230-0f9fa26af87c/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.0.0-20210927094055-39ccf1dd6fa6/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.0.0-20220715151400-c0bba94af5f8/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.0.0-20220811171246-fbc7d0a398ab/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.0.0-20220906165534-d0df966e6959/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.0.0-20220908164124-27713097b956/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.7.0 h1:3jlCCIQZPdOYu1h8BkNvLz8Kgwtae2cagcG/VamtZRU= +golang.org/x/sys v0.7.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= +golang.org/x/text v0.0.0-20170915032832-14c0d48ead0c/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= +golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= +golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= +golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk= +golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= +golang.org/x/text v0.3.4/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= +golang.org/x/text v0.9.0 h1:2sjJmO8cDvYveuX97RDLsxlyUxLl+GHoLxBiRdHllBE= +golang.org/x/text v0.9.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8= +golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= +golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= +golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= +golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod h1:9Yl7xja0Znq3iFh3HoIrodX9oNMXvdceNzlUR8zjMvY= +golang.org/x/tools v0.0.0-20190311212946-11955173bddd/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= +golang.org/x/tools v0.0.0-20190312151545-0bb0c0a6e846/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= +golang.org/x/tools v0.0.0-20190312170243-e65039ee4138/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= +golang.org/x/tools v0.0.0-20190425150028-36563e24a262/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q= +golang.org/x/tools v0.0.0-20190506145303-2d16b83fe98c/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q= +golang.org/x/tools v0.0.0-20190524140312-2c0ae7006135/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q= +golang.org/x/tools v0.0.0-20190606124116-d0a3d012864b/go.mod h1:/rFqwRUd4F7ZHNgwSSTFct+R/Kf4OFW1sUzUTQQTgfc= +golang.org/x/tools v0.0.0-20190621195816-6e04913cbbac/go.mod h1:/rFqwRUd4F7ZHNgwSSTFct+R/Kf4OFW1sUzUTQQTgfc= +golang.org/x/tools v0.0.0-20190628153133-6cdbf07be9d0/go.mod h1:/rFqwRUd4F7ZHNgwSSTFct+R/Kf4OFW1sUzUTQQTgfc= +golang.org/x/tools v0.0.0-20190816200558-6889da9d5479/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20190911174233-4f2ddba30aff/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191012152004-8de300cfc20a/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191113191852-77e3bb0ad9e7/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191115202509-3a792d9c32b2/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191125144606-a911d9008d1f/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191130070609-6e064ea0cf2d/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/tools v0.0.0-20191216173652-a0e659d51361/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20191227053925-7b8e75db28f4/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200117161641-43d50277825c/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200122220014-bf1340f18c4a/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200130002326-2f3ba24bd6e7/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200204074204-1cc6d1ef6c74/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200207183749-b753a1ba74fa/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200212150539-ea181f53ac56/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200224181240-023911ca70b2/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200227222343-706bc42d1f0d/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28= +golang.org/x/tools v0.0.0-20200304193943-95d2e580d8eb/go.mod h1:o4KQGtdN14AW+yjsvvwRTJJuXz8XRtIHtEnmAXLyFUw= +golang.org/x/tools v0.0.0-20200312045724-11d5b4c81c7d/go.mod h1:o4KQGtdN14AW+yjsvvwRTJJuXz8XRtIHtEnmAXLyFUw= +golang.org/x/tools v0.0.0-20200331025713-a30bf2db82d4/go.mod h1:Sl4aGygMT6LrqrWclx+PTx3U+LnKx/seiNR+3G19Ar8= +golang.org/x/tools v0.0.0-20200501065659-ab2804fb9c9d/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE= +golang.org/x/tools v0.0.0-20200512131952-2bc93b1c0c88/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE= +golang.org/x/tools v0.0.0-20200515010526-7d3b6ebf133d/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE= +golang.org/x/tools v0.0.0-20200618134242-20370b0cb4b2/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE= +golang.org/x/tools v0.0.0-20200729194436-6467de6f59a7/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA= +golang.org/x/tools v0.0.0-20200804011535-6c149bb5ef0d/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA= +golang.org/x/tools v0.0.0-20200825202427-b303f430e36d/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA= +golang.org/x/tools v0.0.0-20200904185747-39188db58858/go.mod h1:Cj7w3i3Rnn0Xh82ur9kSqwfTHTeVxaDqrfMjpcNT6bE= +golang.org/x/tools v0.0.0-20201110124207-079ba7bd75cd/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= +golang.org/x/tools v0.0.0-20201201161351-ac6f37ff4c2a/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= +golang.org/x/tools v0.0.0-20201208233053-a543418bbed2/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= +golang.org/x/tools v0.0.0-20210105154028-b0ab187a4818/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= +golang.org/x/tools v0.0.0-20210108195828-e2f9c7f1fc8e/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA= +golang.org/x/tools v0.1.0/go.mod h1:xkSsbof2nBLbhDlRMhhhyNLN/zl3eTqcnHD5viDpcZ0= +golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= +golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= +golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= +golang.org/x/xerrors v0.0.0-20200804184101-5ec99f83aff1/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= +golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2 h1:H2TDz8ibqkAF6YGhCdN3jS9O0/s90v0rJh3X/OLHEUk= +golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2/go.mod h1:K8+ghG5WaK9qNqU5K3HdILfMLy1f3aNYFI/wnl100a8= +google.golang.org/api v0.4.0/go.mod h1:8k5glujaEP+g9n7WNsDg8QP6cUVNI86fCNMcbazEtwE= +google.golang.org/api v0.7.0/go.mod h1:WtwebWUNSVBH/HAw79HIFXZNqEvBhG+Ra+ax0hx3E3M= +google.golang.org/api v0.8.0/go.mod h1:o4eAsZoiT+ibD93RtjEohWalFOjRDx6CVaqeizhEnKg= +google.golang.org/api v0.9.0/go.mod h1:o4eAsZoiT+ibD93RtjEohWalFOjRDx6CVaqeizhEnKg= +google.golang.org/api v0.13.0/go.mod h1:iLdEw5Ide6rF15KTC1Kkl0iskquN2gFfn9o9XIsbkAI= +google.golang.org/api v0.14.0/go.mod h1:iLdEw5Ide6rF15KTC1Kkl0iskquN2gFfn9o9XIsbkAI= +google.golang.org/api v0.15.0/go.mod h1:iLdEw5Ide6rF15KTC1Kkl0iskquN2gFfn9o9XIsbkAI= +google.golang.org/api v0.17.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE= +google.golang.org/api v0.18.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE= +google.golang.org/api v0.19.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE= +google.golang.org/api v0.20.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE= +google.golang.org/api v0.22.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE= +google.golang.org/api v0.24.0/go.mod h1:lIXQywCXRcnZPGlsd8NbLnOjtAoL6em04bJ9+z0MncE= +google.golang.org/api v0.28.0/go.mod h1:lIXQywCXRcnZPGlsd8NbLnOjtAoL6em04bJ9+z0MncE= +google.golang.org/api v0.29.0/go.mod h1:Lcubydp8VUV7KeIHD9z2Bys/sm/vGKnG1UHuDBSrHWM= +google.golang.org/api v0.30.0/go.mod h1:QGmEvQ87FHZNiUVJkT14jQNYJ4ZJjdRF23ZXz5138Fc= +google.golang.org/api v0.35.0/go.mod h1:/XrVsuzM0rZmrsbjJutiuftIzeuTQcEeaYcSk/mQ1dg= +google.golang.org/api v0.36.0/go.mod h1:+z5ficQTmoYpPn8LCUNVpK5I7hwkpjbcgqA7I34qYtE= +google.golang.org/api v0.40.0/go.mod h1:fYKFpnQN0DsDSKRVRcQSDQNtqWPfM9i+zNPxepjRCQ8= +google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= +google.golang.org/appengine v1.4.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= +google.golang.org/appengine v1.5.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= +google.golang.org/appengine v1.6.1/go.mod h1:i06prIuMbXzDqacNJfV5OdTW448YApPu5ww/cMBSeb0= +google.golang.org/appengine v1.6.5/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc= +google.golang.org/appengine v1.6.6/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc= +google.golang.org/appengine v1.6.7/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc= +google.golang.org/genproto v0.0.0-20180817151627-c66870c02cf8/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= +google.golang.org/genproto v0.0.0-20190307195333-5fe7a883aa19/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE= +google.golang.org/genproto v0.0.0-20190418145605-e7d98fc518a7/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE= +google.golang.org/genproto v0.0.0-20190425155659-357c62f0e4bb/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE= +google.golang.org/genproto v0.0.0-20190502173448-54afdca5d873/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE= +google.golang.org/genproto v0.0.0-20190801165951-fa694d86fc64/go.mod h1:DMBHOl98Agz4BDEuKkezgsaosCRResVns1a3J2ZsMNc= +google.golang.org/genproto v0.0.0-20190819201941-24fa4b261c55/go.mod h1:DMBHOl98Agz4BDEuKkezgsaosCRResVns1a3J2ZsMNc= +google.golang.org/genproto v0.0.0-20190911173649-1774047e7e51/go.mod h1:IbNlFCBrqXvoKpeg0TB2l7cyZUmoaFKYIwrEpbDKLA8= +google.golang.org/genproto v0.0.0-20191108220845-16a3f7862a1a/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc= +google.golang.org/genproto v0.0.0-20191115194625-c23dd37a84c9/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc= +google.golang.org/genproto v0.0.0-20191216164720-4f79533eabd1/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc= +google.golang.org/genproto v0.0.0-20191230161307-f3c370f40bfb/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc= +google.golang.org/genproto v0.0.0-20200115191322-ca5a22157cba/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc= +google.golang.org/genproto v0.0.0-20200122232147-0452cf42e150/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc= +google.golang.org/genproto v0.0.0-20200204135345-fa8e72b47b90/go.mod h1:GmwEX6Z4W5gMy59cAlVYjN9JhxgbQH6Gn+gFDQe2lzA= +google.golang.org/genproto v0.0.0-20200212174721-66ed5ce911ce/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200224152610-e50cd9704f63/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200228133532-8c2c7df3a383/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200305110556-506484158171/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200312145019-da6875a35672/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200331122359-1ee6d9798940/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200430143042-b979b6f78d84/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200511104702-f5ebc3bea380/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c= +google.golang.org/genproto v0.0.0-20200515170657-fc4c6c6a6587/go.mod h1:YsZOwe1myG/8QRHRsmBRE1LrgQY60beZKjly0O1fX9U= +google.golang.org/genproto v0.0.0-20200526211855-cb27e3aa2013/go.mod h1:NbSheEEYHJ7i3ixzK3sjbqSGDJWnxyFXZblF3eUsNvo= +google.golang.org/genproto v0.0.0-20200618031413-b414f8b61790/go.mod h1:jDfRM7FcilCzHH/e9qn6dsT145K34l5v+OpcnNgKAAA= +google.golang.org/genproto v0.0.0-20200729003335-053ba62fc06f/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20200804131852-c06518451d9c/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20200825200019-8632dd797987/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20200904004341-0bd0a958aa1d/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20201109203340-2640f1f9cdfb/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20201201144952-b05cb90ed32e/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20201210142538-e3217bee35cc/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20201214200347-8c77b98c765d/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20210108203827-ffc7fda8c3d7/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/genproto v0.0.0-20210226172003-ab064af71705/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no= +google.golang.org/grpc v1.19.0/go.mod h1:mqu4LbDTu4XGKhr4mRzUsmM4RtVoemTSY81AxZiDr8c= +google.golang.org/grpc v1.20.1/go.mod h1:10oTOabMzJvdu6/UiuZezV6QK5dSlG84ov/aaiqXj38= +google.golang.org/grpc v1.21.1/go.mod h1:oYelfM1adQP15Ek0mdvEgi9Df8B9CZIaU1084ijfRaM= +google.golang.org/grpc v1.23.0/go.mod h1:Y5yQAOtifL1yxbo5wqy6BxZv8vAUGQwXBOALyacEbxg= +google.golang.org/grpc v1.25.1/go.mod h1:c3i+UQWmh7LiEpx4sFZnkU36qjEYZ0imhYfXVyQciAY= +google.golang.org/grpc v1.26.0/go.mod h1:qbnxyOmOxrQa7FizSgH+ReBfzJrCY1pSN7KXBS8abTk= +google.golang.org/grpc v1.27.0/go.mod h1:qbnxyOmOxrQa7FizSgH+ReBfzJrCY1pSN7KXBS8abTk= +google.golang.org/grpc v1.27.1/go.mod h1:qbnxyOmOxrQa7FizSgH+ReBfzJrCY1pSN7KXBS8abTk= +google.golang.org/grpc v1.28.0/go.mod h1:rpkK4SK4GF4Ach/+MFLZUBavHOvF2JJB5uozKKal+60= +google.golang.org/grpc v1.29.1/go.mod h1:itym6AZVZYACWQqET3MqgPpjcuV5QH3BxFS3IjizoKk= +google.golang.org/grpc v1.30.0/go.mod h1:N36X2cJ7JwdamYAgDz+s+rVMFjt3numwzf/HckM8pak= +google.golang.org/grpc v1.31.0/go.mod h1:N36X2cJ7JwdamYAgDz+s+rVMFjt3numwzf/HckM8pak= +google.golang.org/grpc v1.31.1/go.mod h1:N36X2cJ7JwdamYAgDz+s+rVMFjt3numwzf/HckM8pak= +google.golang.org/grpc v1.33.2/go.mod h1:JMHMWHQWaTccqQQlmk3MJZS+GWXOdAesneDmEnv2fbc= +google.golang.org/grpc v1.34.0/go.mod h1:WotjhfgOW/POjDeRt8vscBtXq+2VjORFy659qA51WJ8= +google.golang.org/grpc v1.35.0/go.mod h1:qjiiYl8FncCW8feJPdyg3v6XW24KsRHe+dy9BAGRRjU= +google.golang.org/protobuf v0.0.0-20200109180630-ec00e32a8dfd/go.mod h1:DFci5gLYBciE7Vtevhsrf46CRTquxDuWsQurQQe4oz8= +google.golang.org/protobuf v0.0.0-20200221191635-4d8936d0db64/go.mod h1:kwYJMbMJ01Woi6D6+Kah6886xMZcty6N08ah7+eCXa0= +google.golang.org/protobuf v0.0.0-20200228230310-ab0ca4ff8a60/go.mod h1:cfTl7dwQJ+fmap5saPgwCLgHXTUD7jkjRqWcaiX5VyM= +google.golang.org/protobuf v1.20.1-0.20200309200217-e05f789c0967/go.mod h1:A+miEFZTKqfCUM6K7xSMQL9OKL/b6hQv+e19PK+JZNE= +google.golang.org/protobuf v1.21.0/go.mod h1:47Nbq4nVaFHyn7ilMalzfO3qCViNmqZ2kzikPIcrTAo= +google.golang.org/protobuf v1.22.0/go.mod h1:EGpADcykh3NcUnDUJcl1+ZksZNG86OlYog2l/sGQquU= +google.golang.org/protobuf v1.23.0/go.mod h1:EGpADcykh3NcUnDUJcl1+ZksZNG86OlYog2l/sGQquU= +google.golang.org/protobuf v1.23.1-0.20200526195155-81db48ad09cc/go.mod h1:EGpADcykh3NcUnDUJcl1+ZksZNG86OlYog2l/sGQquU= +google.golang.org/protobuf v1.24.0/go.mod h1:r/3tXBNzIEhYS9I1OUVjXDlt8tc493IdKGjtUeSXeh4= +google.golang.org/protobuf v1.25.0/go.mod h1:9JNX74DMeImyA3h4bdi1ymwjUzf21/xIlbajtzgsN7c= +gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= +gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= +gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c h1:Hei/4ADfdWqJk1ZMxUNpqntNwaWcugrBjAiHlqqRiVk= +gopkg.in/errgo.v2 v2.1.0/go.mod h1:hNsd1EY+bozCKY1Ytp96fpM3vjJbqLJn88ws8XvfDNI= +gopkg.in/ini.v1 v1.67.0 h1:Dgnx+6+nfE+IfzjUEISNeydPJh9AXNNsWbGP9KzCsOA= +gopkg.in/ini.v1 v1.67.0/go.mod h1:pNLf8WUiyNEtQjuu5G5vTm06TEv9tsIgeAvK8hOrP4k= +gopkg.in/yaml.v2 v2.2.2/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= +gopkg.in/yaml.v2 v2.4.0/go.mod h1:RDklbk79AGWmwhnvt/jBztapEOGDOx6ZbXqjP6csGnQ= +gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= +gopkg.in/yaml.v3 v3.0.1 h1:fxVm/GzAzEWqLHuvctI91KS9hhNmmWOoWu0XTYJS7CA= +gopkg.in/yaml.v3 v3.0.1/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= +gotest.tools/v3 v3.0.3 h1:4AuOwCGf4lLR9u3YOe2awrHygurzhO/HeQ6laiA6Sx0= +honnef.co/go/tools v0.0.0-20190102054323-c2f93a96b099/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= +honnef.co/go/tools v0.0.0-20190106161140-3f1c8253044a/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= +honnef.co/go/tools v0.0.0-20190418001031-e561f6794a2a/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= +honnef.co/go/tools v0.0.0-20190523083050-ea95bdfd59fc/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= +honnef.co/go/tools v0.0.1-2019.2.3/go.mod h1:a3bituU0lyd329TUQxRnasdCoJDkEUEAqEt0JzvZhAg= +honnef.co/go/tools v0.0.1-2020.1.3/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k= +honnef.co/go/tools v0.0.1-2020.1.4/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k= +modernc.org/libc v1.22.2 h1:4U7v51GyhlWqQmwCHj28Rdq2Yzwk55ovjFrdPjs8Hb0= +modernc.org/mathutil v1.5.0 h1:rV0Ko/6SfM+8G+yKiyI830l3Wuz1zRutdslNoQ0kfiQ= +modernc.org/memory v1.5.0 h1:N+/8c5rE6EqugZwHii4IFsaJ7MUhoWX07J5tC/iI5Ds= +modernc.org/sqlite v1.20.3 h1:SqGJMMxjj1PHusLxdYxeQSodg7Jxn9WWkaAQjKrntZs= +moul.io/http2curl v1.0.0 h1:6XwpyZOYsgZJrU8exnG87ncVkU1FVCcTRpwzOkTDUi8= +moul.io/http2curl v1.0.0/go.mod h1:f6cULg+e4Md/oW1cYmwW4IWQOVl2lGbmCNGOHvzX2kE= +rsc.io/binaryregexp v0.2.0/go.mod h1:qTv7/COck+e2FymRvadv62gMdZztPaShugOCi3I+8D8= +rsc.io/quote/v3 v3.1.0/go.mod h1:yEA65RcK8LyAZtP9Kv3t0HmxON59tX3rD+tICJqUlj0= +rsc.io/sampler v1.3.0/go.mod h1:T1hPZKmBbMNahiBKFy5HrXp6adAjACjK9JXDnKaTXpA= diff --git a/pkg/command/flag.go b/pkg/command/flag.go new file mode 100644 index 0000000..7661244 --- /dev/null +++ b/pkg/command/flag.go @@ -0,0 +1,6 @@ +package command + +var ( + configPath *string + outputFormat *string +) diff --git a/pkg/command/info.go b/pkg/command/info.go new file mode 100644 index 0000000..5aa495f --- /dev/null +++ b/pkg/command/info.go @@ -0,0 +1,27 @@ +package command + +import ( + "fmt" + "os" + "runtime" +) + +var Info InfoT + +func initInfo() { + Info.OS = runtime.GOOS + Info.Arch = runtime.GOARCH + if _, err := os.Lstat("/.dockerenv"); err != nil && os.IsNotExist(err) { + Info.Container = "outside" + } else { + Info.Container = "inside" + } + Info.Hostname, _ = os.Hostname() + printInfo() +} + +func printInfo() { + fmt.Printf("v%s\nHostname > %s\nDocker container > %s\nOS > %s/%s\nPath to config > %s\n", + getVersion(), Info.Hostname, + Info.Container, Info.OS, Info.Arch, *configPath) +} diff --git a/pkg/command/main.go b/pkg/command/main.go new file mode 100644 index 0000000..48912d7 --- /dev/null +++ b/pkg/command/main.go @@ -0,0 +1,71 @@ +package command + +import ( + "alt-oval-scanner/pkg" + "alt-oval-scanner/pkg/scanner" + "github.com/spf13/cobra" + "log" +) + +func init() { + setVersion("0.0.1") + + RootCmd.AddCommand(imageCmd) + RootCmd.AddCommand(fsCmd) + + configPath = RootCmd.PersistentFlags().StringP("config", "c", "", "path to config") + outputFormat = RootCmd.PersistentFlags().StringP("output", "o", "print", "path to output json file") + + cobra.OnInitialize(initConfiguration) +} + +var RootCmd = &cobra.Command{ + Use: "alt-oval-scanner", +} + +var imageCmd = &cobra.Command{ + Use: "image", + Short: "Scan image", + Run: image, +} + +var fsCmd = &cobra.Command{ + Use: "host", + Short: "Scan host", + Run: host, +} + +func image(cmd *cobra.Command, args []string) { + if len(args) != 1 { + log.Fatal("bad arguments, use: image registry.altlinux.org/alt/alt") + } + file, format, err := toOutputFormat(*outputFormat) + if err != nil { + log.Fatal(err) + } + sc, err := scanner.NewScanner(pkg.Config.BranchesUrl, pkg.Config.BaseUrl, pkg.Config.PathToDB, + pkg.Config.PathToTmpDir, file, format) + if err != nil { + log.Fatal(err) + } + err = sc.ScanImage(args[0]) + if err != nil { + log.Fatal(err) + } +} + +func host(cmd *cobra.Command, args []string) { + file, format, err := toOutputFormat(*outputFormat) + if err != nil { + log.Fatal(err) + } + sc, err := scanner.NewScanner(pkg.Config.BranchesUrl, pkg.Config.BaseUrl, pkg.Config.PathToDB, + pkg.Config.PathToTmpDir, file, format) + if err != nil { + log.Fatal(err) + } + err = sc.ScanHost() + if err != nil { + log.Fatal(err) + } +} diff --git a/pkg/command/types.go b/pkg/command/types.go new file mode 100644 index 0000000..5ea8bb2 --- /dev/null +++ b/pkg/command/types.go @@ -0,0 +1,8 @@ +package command + +type InfoT struct { + Hostname string + Container string + OS string + Arch string +} diff --git a/pkg/command/utils.go b/pkg/command/utils.go new file mode 100644 index 0000000..f76ddcc --- /dev/null +++ b/pkg/command/utils.go @@ -0,0 +1,92 @@ +package command + +import ( + "alt-oval-scanner/pkg" + "alt-oval-scanner/pkg/scanner" + "errors" + "github.com/spf13/viper" + "log" + "os" + "path" + "strings" +) + +func pathToConfIsValid(path string) error { + if path == "" { + return errors.New("path to config is empty") + } + splits := strings.Split(path, ".") + if len(splits) < 2 { + return errors.New("path to config is invalid") + } + format := splits[len(splits)-1] + if format != "yml" { + return errors.New("config format is not yml") + } + return nil +} + +func splitPath(cpath string) (string, string, string) { + ext := path.Ext(cpath) + splits := strings.Split(cpath, "/") + filename := splits[len(splits)-1] + cpath = strings.TrimSuffix(cpath, filename) + filename = strings.TrimSuffix(filename, ext) + return cpath, filename, ext +} + +func exists(path string) bool { + _, err := os.Stat(path) + if err == nil { + return true + } + log.Println(err.Error()) + if os.IsNotExist(err) { + return false + } + return false +} + +func initConfiguration() { + err := pathToConfIsValid(*configPath) + if err != nil { + log.Fatal(err) + } + initInfo() + path, filename, ext := splitPath(*configPath) + if !exists(*configPath) { + log.Fatal("path to config is invalid") + } + if path != "" { + viper.AddConfigPath(path) + } else { + viper.AddConfigPath(".") + } + viper.SetConfigName(filename) + viper.SetConfigType(ext[1:]) + err = viper.ReadInConfig() + if err != nil { + log.Fatal(err) + } + err = viper.Unmarshal(&pkg.Config) + if err != nil { + log.Fatal(err) + } + if !pkg.Config.Valid() { + log.Fatal("config is invalid") + } +} + +func toOutputFormat(data string) (string, scanner.OutputFormat, error) { + if strings.Contains(data, "json") { + path, _, ext := splitPath(data) + if ext != ".json" { + return "", "", errors.New("format is not json") + } + if path != "" && !exists(path) { + return "", "", errors.New("path to output file is invalid") + } + return data, scanner.JsonFormat, nil + } + return "", scanner.PrintFormat, nil +} diff --git a/pkg/command/version.go b/pkg/command/version.go new file mode 100644 index 0000000..6f75d76 --- /dev/null +++ b/pkg/command/version.go @@ -0,0 +1,11 @@ +package command + +var version string + +func getVersion() string { + return version +} + +func setVersion(v string) { + version = v +} diff --git a/pkg/config.go b/pkg/config.go new file mode 100644 index 0000000..2c7f718 --- /dev/null +++ b/pkg/config.go @@ -0,0 +1,26 @@ +package pkg + +import "strings" + +type ConfigT struct { + BranchesUrl string + BaseUrl string + PathToDB string + PathToTmpDir string +} + +var Config = ConfigT{} + +func (c *ConfigT) Valid() bool { + if c.BaseUrl == "" || c.BranchesUrl == "" || c.PathToDB == "" || c.PathToTmpDir == "" { + return false + } + splits := strings.Split(c.PathToDB, ".") + if len(splits) < 2 { + return false + } + if splits[len(splits)-1] != "db" { + return false + } + return true +} diff --git a/pkg/oval/main.go b/pkg/oval/main.go new file mode 100644 index 0000000..709ad2d --- /dev/null +++ b/pkg/oval/main.go @@ -0,0 +1,164 @@ +package oval + +import ( + "alt-oval-scanner/pkg/repository" + "alt-oval-scanner/pkg/utils" + "archive/zip" + "bytes" + "encoding/json" + "encoding/xml" + "fmt" + "go.etcd.io/bbolt" + "golang.org/x/xerrors" + "io" + "log" + "time" +) + +func NewOvalManager(branchesUrl, baseUrl, pathToDB string) (*Manager, error) { + r := repository.NewRepository(pathToDB) + err := r.Open() + if err != nil { + return nil, err + } + err = r.CreateBucket("meta") + if err != nil { + return nil, err + } + err = r.CreateBucket("oval") + if err != nil { + return nil, err + } + return &Manager{baseUrl: baseUrl, branchesUrl: branchesUrl, repository: r}, nil +} + +func (o *Manager) Download() error { + bytes, err := o.repository.Get("meta", []byte("fetch-time")) + if err != nil { + return err + } + if bytes != nil { + var t time.Time + err = json.Unmarshal(bytes, &t) + if err != nil { + return err + } + if err == nil { + if time.Now().Sub(t) < (4 * time.Hour) { + log.Printf("fresh data") + log.Printf("last download: %s", t) + return nil + } + } + } + ovalPaths, err := o.fetchBranches() + if err != nil { + return xerrors.Errorf("failed to get oval file paths: %w", err) + } + for _, ovalPath := range ovalPaths { + log.Printf("fetch: %s....", ovalPath) + if err = o.updateOVAL(ovalPath); err != nil { + return xerrors.Errorf("failed to update ALT OVAL: %w", err) + } + } + err = o.updateMeta() + if err != nil { + log.Printf(err.Error()) + } + return err +} + +func (o *Manager) fetchBranches() ([]string, error) { + res, err := utils.FetchURL(o.branchesUrl, "", 5) + if err != nil { + return nil, xerrors.Errorf("failed to fetch branches: %w", err) + } + var branches Branches + err = json.Unmarshal(res, &branches) + if err != nil { + return nil, xerrors.Errorf("failed to unmarshal branches.json: %w", err) + } + var paths []string + for _, b := range branches.Branches { + paths = append(paths, fmt.Sprintf(o.baseUrl, b)) + } + return paths, nil +} + +func (o *Manager) updateOVAL(ovalPath string) error { + res, err := utils.FetchURL(ovalPath, "", 5) + if err != nil { + return err + } + r, err := zip.NewReader(bytes.NewReader(res), int64(len(res))) + if err != nil { + return err + } + + for _, f := range r.File { + var oval OVAL + rc, err := f.Open() + if err != nil { + return err + } + content, err := io.ReadAll(rc) + if err != nil { + rc.Close() + return err + } + err = xml.Unmarshal(content, &oval) + if err != nil { + rc.Close() + return err + } + err = o.saveBucket(f.Name, oval) + if err != nil { + return err + } + } + log.Printf("save %d ovals", len(r.File)) + return nil +} + +func (o *Manager) saveBucket(name string, oval OVAL) error { + marshal, err := json.Marshal(oval) + if err != nil { + return err + } + return o.repository.Save("oval", []byte(name), marshal) +} + +func (o *Manager) updateMeta() error { + var currentTime = time.Now() + marshal, err := json.Marshal(currentTime) + if err != nil { + return err + } + err = o.repository.Save("meta", []byte("fetch-time"), marshal) + if err != nil { + return err + } + return err +} + +func (o *Manager) OVALs() ([]OVAL, error) { + var ovals []OVAL + err := o.repository.Pointer.View(func(tx *bbolt.Tx) error { + b := tx.Bucket([]byte("oval")) + c := b.Cursor() + for k, v := c.First(); k != nil; k, v = c.Next() { + var oval OVAL + err := json.Unmarshal(v, &oval) + if err != nil { + return err + } + ovals = append(ovals, oval) + } + return nil + }) + if err != nil { + return nil, err + } + o.repository.Close() + return ovals, nil +} diff --git a/pkg/oval/oval.go b/pkg/oval/oval.go new file mode 100644 index 0000000..e03752e --- /dev/null +++ b/pkg/oval/oval.go @@ -0,0 +1,218 @@ +package oval + +import "encoding/xml" + +type OVAL struct { + XMLName xml.Name `xml:"oval_definitions"` + Generator Generator `xml:"generator"` + Definitions Definitions `xml:"definitions"` + + Tests Tests `xml:"tests" json:",omitempty"` + Objects Objects `xml:"objects" json:",omitempty"` + States States `xml:"states" json:",omitempty"` +} + +type Generator struct { + Timestamp string `xml:"timestamp"` + ProductName string `xml:"product_name"` + SchemaVersion string `xml:"schema_version"` +} + +type Definitions struct { + Definition []Definition `xml:"definition" json:",omitempty"` +} + +type Definition struct { + ID string `xml:"id,attr" json:",omitempty"` + Version string `xml:"version,attr" json:",omitempty"` + Class string `xml:"class,attr" json:",omitempty"` + Metadata Metadata `xml:"metadata" json:",omitempty"` + Criteria Criteria `xml:"criteria" json:",omitempty"` +} + +type Metadata struct { + Title string `xml:"title" json:",omitempty"` + AffectedList []Affected `xml:"affected" json:",omitempty"` + References []Reference `xml:"reference" json:",omitempty"` + Description string `xml:"description" json:",omitempty"` + Advisory Advisory `xml:"advisory" json:",omitempty"` +} + +type Affected struct { + Family string `xml:"family,attr" json:",omitempty"` + Platforms []string `xml:"platform" json:",omitempty"` + Products []string `xml:"product" json:",omitempty"` +} + +type Reference struct { + RefID string `xml:"ref_id,attr" json:",omitempty"` + RefURL string `xml:"ref_url,attr" json:",omitempty"` + Source string `xml:"source,attr" json:",omitempty"` +} + +type Advisory struct { + From string `xml:"from,attr" json:",omitempty"` + Severity string `xml:"severity" json:",omitempty"` + Rights string `xml:"rights" json:",omitempty"` + Issued Issued `xml:"issued" json:",omitempty"` + Updated Updated `xml:"updated" json:",omitempty"` + Cves []CVE `xml:"cve" json:",omitempty"` + Bugzilla []Bugzilla `xml:"bugzilla" json:",omitempty"` + AffectedCpeList []CPE `xml:"affected_cpe_list" json:",omitempty"` +} + +type Bugzilla struct { + Id string `xml:"id,attr" json:",omitempty"` + Href string `xml:"href,attr" json:",omitempty"` + Data string `json:",chardata" json:",omitempty"` +} + +type Issued struct { + Date string `xml:"date,attr" json:",omitempty"` +} + +type Updated struct { + Date string `xml:"date,attr" json:",omitempty"` +} + +type CVE struct { + Cvss3 string `xml:"cvss3,attr" json:",omitempty"` + Cwe string `xml:"cwe,attr" json:",omitempty"` + Href string `xml:"href,attr" json:",omitempty"` + Impact string `xml:"impact,attr" json:",omitempty"` + Public string `xml:"public,attr" json:",omitempty"` + CveID string `xml:",chardata" json:",omitempty"` +} + +type CPE struct { + Cpe string `xml:"cpe" json:",omitempty"` +} + +type Criteria struct { + Operator string `xml:"operator,attr" json:",omitempty"` + Criterions []Criterion `xml:"criterion" json:",omitempty"` + Criterias []Criteria `xml:"criteria" json:",omitempty"` +} + +type Criterion struct { + TestRef string `xml:"test_ref,attr"` + Comment string `xml:"comment,attr"` +} + +type Tests struct { + TextFileContent54Tests []TextFileContent54Test `xml:"textfilecontent54_test" json:",omitempty"` + RPMInfoTests []RpmInfoTest `xml:"rpminfo_test" json:",omitempty"` +} + +type TextFileContent54Test struct { + ID string `xml:"id,attr" json:",omitempty"` + Version string `xml:"version,attr" json:",omitempty"` + Check string `xml:"check,attr" json:",omitempty"` + Comment string `xml:"comment,attr" json:",omitempty"` + Object Object `xml:"object" json:",omitempty"` + State State `xml:"state" json:",omitempty"` +} + +type State struct { + StateRef string `xml:"state_ref,attr" json:",omitempty"` + Text string `xml:"state" json:",omitempty"` +} + +type Object struct { + ObjectRef string `xml:"object_ref,attr" json:",omitempty"` + Text string `xml:"object" json:",omitempty"` +} + +type RpmInfoTest struct { + ID string `xml:"id,attr" json:",omitempty"` + Version string `xml:"version,attr" json:",omitempty"` + Check string `xml:"check,attr" json:",omitempty"` + Comment string `xml:"comment,attr" json:",omitempty"` + Object Object `xml:"object" json:",omitempty"` + State State `xml:"state" json:",omitempty"` +} + +type RpmInfoObject struct { + ID string `xml:"id,attr" json:",omitempty"` + Version string `xml:"version,attr" json:",omitempty"` + Comment string `xml:"comment,attr" json:"comment"` + Name string `xml:"name" json:",omitempty"` +} + +type RpmInfoState struct { + ID string `xml:"id,attr" json:",omitempty"` + Version string `xml:"version,attr" json:",omitempty"` + Comment string `xml:"comment,attr" json:",omitempty"` + Arch Arch `xml:"arch" json:",omitempty"` + Evr Evr `xml:"evr" json:",omitempty"` + Subexpression Subexpression `xml:"subexpression" json:",omitempty"` +} + +type Arch struct { + Text string `xml:",chardata" json:",omitempty"` + Datatype string `xml:"datatype,attr" json:",omitempty"` + Operation string `xml:"operation,attr" json:",omitempty"` +} + +type Evr struct { + Text string `xml:",chardata" json:",omitempty"` + Datatype string `xml:"datatype,attr" json:",omitempty"` + Operation string `xml:"operation,attr" json:",omitempty"` +} + +type Subexpression struct { + Operation string `xml:"operation,attr" json:",omitempty"` + Text string `xml:",chardata" json:",omitempty"` +} + +type Objects struct { + TextFileContent54Objects []TextFileContent54Object `xml:"textfilecontent54_object" json:",omitempty"` + RpmInfoObjects []RpmInfoObject `xml:"rpminfo_object" json:",omitempty"` +} + +type TextFileContent54Object struct { + ID string `xml:"id,attr" json:",omitempty"` + Version string `xml:"version,attr" json:",omitempty"` + Comment string `xml:"comment,attr" json:"comment"` + Path Path `xml:"path" json:",omitempty"` + Filepath Filepath `xml:"filepath" json:",omitempty"` + Pattern Pattern `xml:"pattern" json:",omitempty"` + Instance Instance `xml:"instance" json:",omitempty"` +} + +type Path struct { + Datatype string `xml:"datatype,attr" json:"dataType"` + Text string `xml:",chardata" json:",omitempty"` +} + +type Filepath struct { + Datatype string `xml:"datatype,attr" json:",omitempty"` + Text string `xml:",chardata" json:",omitempty"` +} + +type Pattern struct { + Datatype string `xml:"datatype,attr" json:",omitempty"` + Operation string `xml:"operation,attr" json:",omitempty"` + Text string `xml:",chardata" json:",omitempty"` +} + +type Instance struct { + Datatype string `xml:"datatype,attr" json:",omitempty"` + Text string `xml:",chardata" json:",omitempty"` +} + +type States struct { + TextFileContent54State []TextFileContent54State `xml:"textfilecontent54_state" json:",omitempty"` + RpmInfoState []RpmInfoState `xml:"rpminfo_state" json:",omitempty"` +} + +type TextFileContent54State struct { + ID string `xml:"id,attr" json:",omitempty"` + Version string `xml:"version,attr" json:",omitempty"` + Text Text `xml:"text" json:",omitempty"` +} + +type Text struct { + Text string `xml:",chardata" json:",omitempty"` + Operation string `xml:"operation,attr" json:",omitempty"` +} diff --git a/pkg/oval/scanner.go b/pkg/oval/scanner.go new file mode 100644 index 0000000..d06d331 --- /dev/null +++ b/pkg/oval/scanner.go @@ -0,0 +1,149 @@ +package oval + +import ( + "alt-oval-scanner/pkg/rpm" + "alt-oval-scanner/pkg/utils" + "regexp" + "strconv" +) + +func (o *Manager) OvalCheck(vulns map[string][]Vuln, oval OVAL, packs []rpm.Package, release utils.OsRelease) error { + for _, p := range packs { + if o.BaseCheck(oval, release) && o.Test(oval, p) { + vuln := Vuln{Title: oval.Definitions.Definition[0].Metadata.Title} + vuln.InstalledVersion = strconv.Itoa(p.Epoch) + ":" + p.Version + "-" + p.Release + vuln.References = oval.Definitions.Definition[0].Metadata.References + vuln.CVEs = oval.Definitions.Definition[0].Metadata.Advisory.Cves + vuln.Severity = oval.Definitions.Definition[0].Metadata.Advisory.Severity + vulns[p.Name] = append(vulns[p.Name], vuln) + } + } + return nil +} + +func (o *Manager) Test(oval OVAL, pack rpm.Package) bool { + objets := parseObjets(oval.Objects) + states := parseStates(oval.States) + tests := parseTests(oval.Tests, objets, states) + for _, d := range oval.Definitions.Definition { + for _, c := range d.Criteria.Criterias { + if o.testWalk(c, tests, pack) { + return true + } + } + } + return false +} +func (o *Manager) BaseCheck(oval OVAL, release utils.OsRelease) bool { + objects := parseBaseObjects(oval.Objects) + states := parseBaseStates(oval.States) + tests := parseBaseTest(oval.Tests, objects, states) + for _, d := range oval.Definitions.Definition { + //if d.Criteria.Operator + for _, c := range d.Criteria.Criterions { + test := tests[c.TestRef] + if test.Object.Pattern.Operation == "pattern match" { + exp := regexp.MustCompile(test.Object.Pattern.Text) + if release.Check(exp) { + return true + } + } + } + } + return false +} + +func parseBaseTest(tests Tests, objects map[string]TextFileContent54Object, states map[string]TextFileContent54State) map[string]AdjTestBase { + var adjTests = map[string]AdjTestBase{} + for _, t := range tests.TextFileContent54Tests { + var adjTest AdjTestBase + adjTest.ID = t.ID + adjTest.Version = t.Version + adjTest.Check = t.Check + adjTest.Comment = t.Comment + adjTest.Object = objects[t.Object.ObjectRef] + adjTest.State = states[t.State.StateRef] + adjTests[t.ID] = adjTest + } + return adjTests +} +func parseBaseObjects(objects Objects) map[string]TextFileContent54Object { + var adjObjects = map[string]TextFileContent54Object{} + for _, o := range objects.TextFileContent54Objects { + adjObjects[o.ID] = o + } + return adjObjects +} +func parseBaseStates(states States) map[string]TextFileContent54State { + var adjStates = map[string]TextFileContent54State{} + for _, s := range states.TextFileContent54State { + adjStates[s.ID] = s + } + return adjStates +} + +func parseTests(tests Tests, objects map[string]RpmInfoObject, states map[string]RpmInfoState) map[string]AdjTest { + var adjTests = map[string]AdjTest{} + for _, t := range tests.RPMInfoTests { + var adjTest AdjTest + adjTest.ID = t.ID + adjTest.Version = t.Version + adjTest.Check = t.Check + adjTest.Comment = t.Comment + adjTest.Object = objects[t.Object.ObjectRef] + adjTest.State = states[t.State.StateRef] + adjTests[t.ID] = adjTest + } + return adjTests +} +func parseObjets(objects Objects) map[string]RpmInfoObject { + var adjObjects = map[string]RpmInfoObject{} + for _, o := range objects.RpmInfoObjects { + adjObjects[o.ID] = o + } + return adjObjects +} +func parseStates(states States) map[string]RpmInfoState { + var adjStates = map[string]RpmInfoState{} + for _, s := range states.RpmInfoState { + adjStates[s.ID] = s + } + return adjStates +} + +func (o *Manager) testWalk(criteria Criteria, tests map[string]AdjTest, pack rpm.Package) bool { + for _, c := range criteria.Criterias { + res := o.testWalk(c, tests, pack) + if res && criteria.Operator != "AND" { + return res + } + } + + for _, c := range criteria.Criterions { + test := tests[c.TestRef] + res := checkObject(test.Object, pack) && checkState(test.State, pack) + if criteria.Operator == "OR" && res { + return res + } + } + + return false +} + +func checkObject(object RpmInfoObject, pack rpm.Package) bool { + if object.Name == pack.Name { + return true + } + return false +} +func checkState(state RpmInfoState, pack rpm.Package) bool { + //if state.Arch == pack.Arch + version := rpm.NewVersion(state.Evr.Text) + installedVersion := rpm.NewVersion(strconv.Itoa(pack.Epoch) + ":" + pack.Version + "-" + pack.Release) + if state.Evr.Operation == "less than" && state.Evr.Datatype == "evr_string" { + if installedVersion.LessThan(version) { + return true + } + } + return false +} diff --git a/pkg/oval/types.go b/pkg/oval/types.go new file mode 100644 index 0000000..636f806 --- /dev/null +++ b/pkg/oval/types.go @@ -0,0 +1,41 @@ +package oval + +import "alt-oval-scanner/pkg/repository" + +type Manager struct { + branchesUrl string + baseUrl string + repository *repository.Repository +} + +type Branches struct { + Length int `json:"length"` + Branches []string `json:"branches"` +} + +type AdjTest struct { + ID string `xml:"id,attr" json:",omitempty"` + Version string `xml:"version,attr" json:",omitempty"` + Check string `xml:"check,attr" json:",omitempty"` + Comment string `xml:"comment,attr" json:",omitempty"` + Object RpmInfoObject `xml:"object" json:",omitempty"` + State RpmInfoState `xml:"state" json:",omitempty"` +} + +type AdjTestBase struct { + ID string `xml:"id,attr" json:",omitempty"` + Version string `xml:"version,attr" json:",omitempty"` + Check string `xml:"check,attr" json:",omitempty"` + Comment string `xml:"comment,attr" json:",omitempty"` + Object TextFileContent54Object `xml:"object" json:",omitempty"` + State TextFileContent54State `xml:"state" json:",omitempty"` +} + +type Vuln struct { + Title string + Version string + InstalledVersion string + References []Reference + CVEs []CVE + Severity string +} diff --git a/pkg/repository/main.go b/pkg/repository/main.go new file mode 100644 index 0000000..24f1127 --- /dev/null +++ b/pkg/repository/main.go @@ -0,0 +1,57 @@ +package repository + +import ( + "go.etcd.io/bbolt" + "log" +) + +func NewRepository(path string) *Repository { + return &Repository{Path: path} +} + +func (r *Repository) Open() error { + log.Printf("open oval db: %s\n", r.Path) + db, err := bbolt.Open(r.Path, 0666, nil) + if err != nil { + return err + } + r.Pointer = db + return nil +} + +func (r *Repository) Close() error { + return r.Pointer.Close() +} + +func (r *Repository) CreateBucket(bucket string) error { + err := r.Pointer.Update(func(tx *bbolt.Tx) error { + _, err := tx.CreateBucketIfNotExists([]byte(bucket)) + if err != nil { + return err + } + return nil + }) + return err +} + +func (r *Repository) Save(bucket string, key, data []byte) error { + err := r.Pointer.Update(func(tx *bbolt.Tx) error { + b := tx.Bucket([]byte(bucket)) + err := b.Put(key, data) + if err != nil { + return err + } + return nil + }) + return err +} + +func (r *Repository) Get(bucket string, key []byte) ([]byte, error) { + var data []byte + err := r.Pointer.View(func(tx *bbolt.Tx) error { + b := tx.Bucket([]byte(bucket)) + data = b.Get(key) + return nil + }) + return data, err +} diff --git a/pkg/repository/types.go b/pkg/repository/types.go new file mode 100644 index 0000000..32ce6fa --- /dev/null +++ b/pkg/repository/types.go @@ -0,0 +1,8 @@ +package repository + +import "go.etcd.io/bbolt" + +type Repository struct { + Path string + Pointer *bbolt.DB +} diff --git a/pkg/rpm/const.go b/pkg/rpm/const.go new file mode 100644 index 0000000..9ba11d4 --- /dev/null +++ b/pkg/rpm/const.go @@ -0,0 +1,5 @@ +package rpm + +import "regexp" + +var alphs = regexp.MustCompile("([a-zA-Z]+)|([0-9]+)|(~)") diff --git a/pkg/rpm/main.go b/pkg/rpm/main.go new file mode 100644 index 0000000..50e6bf7 --- /dev/null +++ b/pkg/rpm/main.go @@ -0,0 +1,148 @@ +package rpm + +import ( + "errors" + "fmt" + rpmdb "github.com/knqyf263/go-rpmdb/pkg" + "github.com/samber/lo" + "golang.org/x/exp/slices" + "golang.org/x/xerrors" + "io" + "log" + "os" + "path/filepath" + "sort" + "strings" +) + +func ParsePkgInfo(tmpPath string, rc io.Reader) ([]Package, []string, error) { + filePath, err := writeToTempFile(tmpPath, rc) + if err != nil { + return nil, nil, xerrors.Errorf("temp file error: %w", err) + } + defer os.RemoveAll(filepath.Dir(filePath)) + + db, err := rpmdb.Open(filePath) + if err != nil { + return nil, nil, xerrors.Errorf("failed to open RPM DB: %w", err) + } + + pkgList, err := db.ListPackages() + if err != nil { + return nil, nil, xerrors.Errorf("failed to list packages: %w", err) + } + + var pkgs []Package + var installedFiles []string + provides := map[string]string{} + for _, pkg := range pkgList { + arch := pkg.Arch + if arch == "" { + arch = "None" + } + + var srcName, srcVer, srcRel string + if pkg.SourceRpm != "(none)" && pkg.SourceRpm != "" { + srcName, srcVer, srcRel, err = splitFileName(pkg.SourceRpm) + if err != nil { + log.Printf("Invalid Source RPM Found: %s", pkg.SourceRpm) + } + } + + var files []string + files, err = pkg.InstalledFileNames() + if err != nil { + return nil, nil, xerrors.Errorf("unable to get installed files: %w", err) + } + + p := Package{ + ID: fmt.Sprintf("%s@%s-%s.%s", pkg.Name, pkg.Version, pkg.Release, pkg.Arch), + Name: pkg.Name, + Epoch: pkg.EpochNum(), + Version: pkg.Version, + Release: pkg.Release, + Arch: arch, + SrcName: srcName, + SrcEpoch: pkg.EpochNum(), + SrcVersion: srcVer, + SrcRelease: srcRel, + Licenses: []string{pkg.License}, + DependsOn: pkg.Requires, + Maintainer: pkg.Vendor, + } + pkgs = append(pkgs, p) + installedFiles = append(installedFiles, files...) + + for _, provide := range pkg.Provides { + provides[provide] = p.ID + } + } + + consolidateDependencies(pkgs, provides) + + return pkgs, installedFiles, nil +} + +func splitFileName(filename string) (name, ver, rel string, err error) { + filename = strings.TrimSuffix(filename, ".rpm") + + archIndex := strings.LastIndex(filename, ".") + if archIndex == -1 { + return "", "", "", errors.New("bad name format") + } + + relIndex := strings.LastIndex(filename[:archIndex], "-") + if relIndex == -1 { + return "", "", "", errors.New("bad name format") + } + rel = filename[relIndex+1 : archIndex] + + verIndex := strings.LastIndex(filename[:relIndex], "-") + if verIndex == -1 { + return "", "", "", errors.New("bad name format") + } + ver = filename[verIndex+1 : relIndex] + + name = filename[:verIndex] + return name, ver, rel, nil +} + +func writeToTempFile(tmpPath string, rc io.Reader) (string, error) { + tmpDir, err := os.MkdirTemp(tmpPath, "rpm") + if err != nil { + return "", xerrors.Errorf("failed to create a temp dir: %w", err) + } + + filePath := filepath.Join(tmpDir, "Packages") + f, err := os.Create(filePath) + if err != nil { + return "", xerrors.Errorf("failed to create a package file: %w", err) + } + + if _, err = io.Copy(f, rc); err != nil { + return "", xerrors.Errorf("failed to copy a package file: %w", err) + } + + if err = f.Close(); err != nil { + return "", xerrors.Errorf("failed to close a temp file: %w", err) + } + + return filePath, nil +} + +func consolidateDependencies(pkgs []Package, provides map[string]string) { + for i := range pkgs { + pkgs[i].DependsOn = lo.FilterMap(pkgs[i].DependsOn, func(d string, _ int) (string, bool) { + if pkgID, ok := provides[d]; ok && pkgs[i].ID != pkgID { + return pkgID, true + } + return "", false + }) + sort.Strings(pkgs[i].DependsOn) + pkgs[i].DependsOn = slices.Compact(pkgs[i].DependsOn) + + if len(pkgs[i].DependsOn) == 0 { + pkgs[i].DependsOn = nil + } + } +} diff --git a/pkg/rpm/types.go b/pkg/rpm/types.go new file mode 100644 index 0000000..086f43f --- /dev/null +++ b/pkg/rpm/types.go @@ -0,0 +1,52 @@ +package rpm + +import ( + "github.com/opencontainers/go-digest" + "io" +) + +type RPMDB struct { + io.Reader +} + +type Package struct { + ID string `json:",omitempty"` + Name string `json:",omitempty"` + Version string `json:",omitempty"` + Release string `json:",omitempty"` + Epoch int `json:",omitempty"` + Arch string `json:",omitempty"` + SrcName string `json:",omitempty"` + SrcVersion string `json:",omitempty"` + SrcRelease string `json:",omitempty"` + SrcEpoch int `json:",omitempty"` + Licenses []string `json:",omitempty"` + Maintainer string `json:",omitempty"` + + BuildInfo *BuildInfo `json:",omitempty"` // only for Red Hat + + DependsOn []string `json:",omitempty"` + + FilePath string `json:",omitempty"` + + Digest digest.Digest `json:",omitempty"` + + Locations []Location `json:",omitempty"` +} + +type BuildInfo struct { + ContentSets []string `json:",omitempty"` + Nvr string `json:",omitempty"` + Arch string `json:",omitempty"` +} + +type Location struct { + StartLine int `json:",omitempty"` + EndLine int `json:",omitempty"` +} + +type Version struct { + epoch int + version string + release string +} diff --git a/pkg/rpm/version.go b/pkg/rpm/version.go new file mode 100644 index 0000000..9f69e51 --- /dev/null +++ b/pkg/rpm/version.go @@ -0,0 +1,140 @@ +package rpm + +import ( + "math" + "reflect" + "strconv" + "strings" + "unicode" +) + +func NewVersion(ver string) (version Version) { + var err error + splitted := strings.SplitN(ver, ":", 2) + if len(splitted) == 1 { + version.epoch = 0 + ver = splitted[0] + } else { + epoch := strings.TrimLeftFunc(splitted[0], unicode.IsSpace) + + version.epoch, err = strconv.Atoi(epoch) + if err != nil { + version.epoch = 0 + } + + ver = splitted[1] + } + + index := strings.Index(ver, "-") + if index >= 0 { + version.version = ver[:index] + version.release = ver[index+1:] + + } else { + version.version = ver + } + + return version +} + +func (v Version) LessThan(v1 Version) bool { + return v.Compare(v1) < 0 +} + +func (v Version) Compare(v1 Version) int { + if reflect.DeepEqual(v, v1) { + return 0 + } + if v.epoch > v1.epoch { + return 1 + } else if v.epoch < v1.epoch { + return -1 + } + ret := rpmvercmp(v.version, v1.version) + if ret != 0 { + return ret + } + return rpmvercmp(v.release, v1.release) +} + +// https://github.com/rpm-software-management/rpm/blob/master/lib/rpmvercmp.c#L16 +func rpmvercmp(a, b string) int { + if a == b { + return 0 + } + + // get alpha/numeric segements + segsa := alphs.FindAllString(a, -1) + segsb := alphs.FindAllString(b, -1) + segs := int(math.Min(float64(len(segsa)), float64(len(segsb)))) + + // compare each segment + for i := 0; i < segs; i++ { + a := segsa[i] + b := segsb[i] + + // compare tildes + if []rune(a)[0] == '~' || []rune(b)[0] == '~' { + if []rune(a)[0] != '~' { + return 1 + } + if []rune(b)[0] != '~' { + return -1 + } + } + + if unicode.IsNumber([]rune(a)[0]) { + // numbers are always greater than alphas + if !unicode.IsNumber([]rune(b)[0]) { + // a is numeric, b is alpha + return 1 + } + + // trim leading zeros + a = strings.TrimLeft(a, "0") + b = strings.TrimLeft(b, "0") + + // longest string wins without further comparison + if len(a) > len(b) { + return 1 + } else if len(b) > len(a) { + return -1 + } + + } else if unicode.IsNumber([]rune(b)[0]) { + // a is alpha, b is numeric + return -1 + } + + // string compare + if a < b { + return -1 + } else if a > b { + return 1 + } + } + + // segments were all the same but separators must have been different + if len(segsa) == len(segsb) { + return 0 + } + + // If there is a tilde in a segment past the min number of segments, find it. + if len(segsa) > segs && []rune(segsa[segs])[0] == '~' { + return -1 + } else if len(segsb) > segs && []rune(segsb[segs])[0] == '~' { + return 1 + } + + // whoever has the most segments wins + if len(segsa) > len(segsb) { + return 1 + } + return -1 +} + +func SecondVersionLessFirst(v1, v2 string) bool { + vv1 := NewVersion(v1) + vv2 := NewVersion(v2) + return vv2.LessThan(vv1) +} diff --git a/pkg/scanner/const.go b/pkg/scanner/const.go new file mode 100644 index 0000000..bfc74de --- /dev/null +++ b/pkg/scanner/const.go @@ -0,0 +1,4 @@ +package scanner + +var JsonFormat OutputFormat = "json" +var PrintFormat OutputFormat = "print" diff --git a/pkg/scanner/fs.go b/pkg/scanner/fs.go new file mode 100644 index 0000000..581e524 --- /dev/null +++ b/pkg/scanner/fs.go @@ -0,0 +1,51 @@ +package scanner + +import ( + "alt-oval-scanner/pkg/rpm" + "alt-oval-scanner/pkg/utils" + "io" + "log" + "os" +) + +func (h *hostScanner) scan() ([]rpm.Package, utils.OsRelease, error) { + release, err := parseRelease() + if err != nil { + return nil, utils.OsRelease{}, nil + } + release.Print() + if !release.Validate() { + log.Fatal("scanner support only ALT Linux") + } + packages, err := parsePackages(h.tmpDir) + if err != nil { + return nil, utils.OsRelease{}, nil + } + log.Printf("find: %d packages", len(packages)) + return packages, release, err +} + +func parseRelease() (utils.OsRelease, error) { + f, err := os.OpenFile("/etc/os-release", os.O_RDONLY, os.ModePerm) + if err != nil { + return utils.OsRelease{}, err + } + data, err := io.ReadAll(f) + if err != nil { + return utils.OsRelease{}, err + } + r := utils.ReleaseParse(string(data)) + return r, nil +} + +func parsePackages(tmpDir string) ([]rpm.Package, error) { + f, err := os.OpenFile("/var/lib/rpm/Packages", os.O_RDONLY, os.ModePerm) + if err != nil { + return nil, err + } + p, _, err := rpm.ParsePkgInfo(tmpDir, f) + if err != nil { + return nil, err + } + return p, nil +} diff --git a/pkg/scanner/image.go b/pkg/scanner/image.go new file mode 100644 index 0000000..de10ca2 --- /dev/null +++ b/pkg/scanner/image.go @@ -0,0 +1,116 @@ +package scanner + +import ( + "alt-oval-scanner/pkg/rpm" + "alt-oval-scanner/pkg/utils" + "archive/tar" + "github.com/google/go-containerregistry/pkg/authn" + "github.com/google/go-containerregistry/pkg/name" + v1 "github.com/google/go-containerregistry/pkg/v1" + "github.com/google/go-containerregistry/pkg/v1/remote" + "github.com/pkg/errors" + "io" + "log" +) + +func (s *imageScanner) scan() ([]rpm.Package, utils.OsRelease, error) { + if s.image == "" { + return nil, utils.OsRelease{}, errors.New("image empty") + } + err := s.downloadImage() + if err != nil { + return nil, utils.OsRelease{}, err + } + err = s.layersPreprocess() + if err != nil { + return nil, utils.OsRelease{}, err + } + return s.packages, s.osRelease, err +} + +func (s *imageScanner) downloadImage() error { + log.Printf("download %s.....", s.image) + ref, err := name.ParseReference(s.image) + if err != nil { + return err + } + img, err := remote.Image(ref, remote.WithAuthFromKeychain(authn.DefaultKeychain)) + if err != nil { + return err + } + layers, err := img.Layers() + if err != nil { + return err + } + s.layers = layers + return nil +} + +func (s *imageScanner) layersPreprocess() error { + var release = false + var packages = false + for _, l := range s.layers { + if release && packages { + return nil + } + err := s.walk(l, &release, &packages) + if err != nil { + return err + } + } + return nil +} + +func (s *imageScanner) walk(layer v1.Layer, release, packages *bool) error { + layerReader, err := layer.Uncompressed() + if err != nil { + return err + } + tr := tar.NewReader(layerReader) + for { + hdr, err := tr.Next() + if err == io.EOF { + break + } else if err != nil { + return err + } + switch hdr.FileInfo().Name() { + case "os-release": + if *release { + continue + } + *release = true + if err = s.parseOSRelease(tr); err != nil { + return err + } + s.osRelease.Print() + if !s.osRelease.Validate() { + log.Fatal("Use ALT Linux Image") + } + continue + case "Packages": + if *packages { + continue + } + *packages = true + p, i, err := rpm.ParsePkgInfo(s.tmpDir, tr) + if err != nil { + return err + } + log.Printf("find: %d packages", len(p)) + s.packages = p + s.installedPackages = i + continue + } + } + return nil +} + +func (s *imageScanner) parseOSRelease(reader *tar.Reader) error { + file, err := io.ReadAll(reader) + if err != nil { + return err + } + s.osRelease = utils.ReleaseParse(string(file)) + return nil +} diff --git a/pkg/scanner/main.go b/pkg/scanner/main.go new file mode 100644 index 0000000..3cb652a --- /dev/null +++ b/pkg/scanner/main.go @@ -0,0 +1,71 @@ +package scanner + +import ( + "alt-oval-scanner/pkg/oval" + "alt-oval-scanner/pkg/rpm" + "alt-oval-scanner/pkg/utils" + "log" +) + +func NewScanner(branchesUrl, baseUrl, pathToDB, tmpDir, outputFile string, format OutputFormat) (*Scanner, error) { + var scanner = Scanner{} + var err error + scanner.manager, err = oval.NewOvalManager(branchesUrl, baseUrl, pathToDB) + if err != nil { + return nil, err + } + scanner.tpmDir = tmpDir + scanner.output = format + scanner.outputFile = outputFile + err = scanner.manager.Download() + if err != nil { + return nil, err + } + return &scanner, nil +} + +func (s *Scanner) ScanImage(image string) error { + is := &imageScanner{} + is.image = image + is.tmpDir = s.tpmDir + packages, release, err := is.scan() + if err != nil { + return err + } + vulns, err := s.check(packages, release) + if err != nil { + return err + } + s.Output(vulns) + return err +} +func (s *Scanner) ScanHost() error { + hs := &hostScanner{} + hs.tmpDir = s.tpmDir + packages, release, err := hs.scan() + if err != nil { + return err + } + vulns, err := s.check(packages, release) + if err != nil { + return err + } + s.Output(vulns) + return err +} + +func (s *Scanner) check(packages []rpm.Package, release utils.OsRelease) (map[string][]oval.Vuln, error) { + ovals, err := s.manager.OVALs() + if err != nil { + return nil, err + } + log.Printf("start check....") + var vulns = map[string][]oval.Vuln{} + for _, oval := range ovals { + err = s.manager.OvalCheck(vulns, oval, packages, release) + if err != nil { + return nil, err + } + } + return vulns, nil +} diff --git a/pkg/scanner/output.go b/pkg/scanner/output.go new file mode 100644 index 0000000..1145f59 --- /dev/null +++ b/pkg/scanner/output.go @@ -0,0 +1,69 @@ +package scanner + +import ( + "alt-oval-scanner/pkg/oval" + "alt-oval-scanner/pkg/utils" + "encoding/json" + "fmt" + "log" + "os" + "strconv" +) + +func (s *Scanner) Output(vulns map[string][]oval.Vuln) { + if s.output == PrintFormat { + s.print(vulns) + } + if s.output == JsonFormat { + s.json(vulns) + } +} + +func (s *Scanner) print(vulns map[string][]oval.Vuln) { + count := 0 + for _, vul := range vulns { + count += len(vul) + } + log.Printf("Vulns: %s", utils.RedColor(strconv.Itoa(count))) + for v, k := range vulns { + fmt.Printf("Package: %s (v. %s):", utils.BlueColor(v), utils.RedColor(k[0].InstalledVersion)) + fmt.Printf("%s", utils.BlueColor("\n [--------------------------\n")) + for _, v := range k { + for _, c := range v.CVEs { + fmt.Printf(" %s - %s - %s - %s\n", utils.BlueColor(c.CveID), impactColor(c.Impact), utils.GreenColor(c.Cvss3), c.Href) + } + for _, r := range v.References { + if r.Source == "CVE" { + continue + } + fmt.Printf(" %s - %s - %s\n", utils.BlueColor(r.RefID), impactColor(v.Severity), r.RefURL) + } + } + fmt.Printf("%s", utils.BlueColor(" --------------------------]\n")) + } +} +func impactColor(val string) string { + switch val { + case "High": + return utils.RedColor(val) + case "Low": + return utils.GreenColor(val) + default: + return utils.BlueColor(val) + } +} + +func (s *Scanner) json(vulns map[string][]oval.Vuln) { + bytes, err := json.Marshal(vulns) + if err != nil { + log.Fatal(err) + } + file, err := os.OpenFile(s.outputFile, os.O_CREATE|os.O_WRONLY, os.ModePerm) + if err != nil { + log.Fatal(err) + } + _, err = file.Write(bytes) + if err != nil { + log.Fatal(err) + } +} diff --git a/pkg/scanner/types.go b/pkg/scanner/types.go new file mode 100644 index 0000000..80736c6 --- /dev/null +++ b/pkg/scanner/types.go @@ -0,0 +1,30 @@ +package scanner + +import ( + "alt-oval-scanner/pkg/oval" + "alt-oval-scanner/pkg/rpm" + "alt-oval-scanner/pkg/utils" + v1 "github.com/google/go-containerregistry/pkg/v1" +) + +type OutputFormat string + +type Scanner struct { + manager *oval.Manager + tpmDir string + output OutputFormat + outputFile string +} + +type imageScanner struct { + tmpDir string + image string + layers []v1.Layer + osRelease utils.OsRelease + installedPackages []string + packages []rpm.Package +} + +type hostScanner struct { + tmpDir string +} diff --git a/pkg/utils/color.go b/pkg/utils/color.go new file mode 100644 index 0000000..ecea882 --- /dev/null +++ b/pkg/utils/color.go @@ -0,0 +1,7 @@ +package utils + +import "github.com/fatih/color" + +var RedColor = color.New(color.FgRed).SprintfFunc() +var BlueColor = color.New(color.FgBlue).SprintfFunc() +var GreenColor = color.New(color.FgGreen).SprintfFunc() diff --git a/pkg/utils/fetch.go b/pkg/utils/fetch.go new file mode 100644 index 0000000..c1a1a2c --- /dev/null +++ b/pkg/utils/fetch.go @@ -0,0 +1,45 @@ +package utils + +import ( + "crypto/rand" + "github.com/parnurzeal/gorequest" + "golang.org/x/xerrors" + "log" + "math" + "math/big" + "time" +) + +func RandInt() int { + seed, _ := rand.Int(rand.Reader, big.NewInt(math.MaxInt64)) + return int(seed.Int64()) +} + +func FetchURL(url, apikey string, retry int) (res []byte, err error) { + for i := 0; i <= retry; i++ { + if i > 0 { + wait := math.Pow(float64(i), 2) + float64(RandInt()%10) + log.Printf("retry after %f seconds\n", wait) + time.Sleep(time.Duration(time.Duration(wait) * time.Second)) + } + res, err = fetchURL(url, map[string]string{"api-key": apikey}) + if err == nil { + return res, nil + } + } + return nil, xerrors.Errorf("failed to fetch URL: %w", err) +} +func fetchURL(url string, headers map[string]string) ([]byte, error) { + req := gorequest.New().Get(url) + for key, value := range headers { + req.Header.Add(key, value) + } + resp, body, errs := req.Type("text").EndBytes() + if len(errs) > 0 { + return nil, xerrors.Errorf("HTTP error. url: %s, err: %w", url, errs[0]) + } + if resp.StatusCode != 200 { + return nil, xerrors.Errorf("HTTP error. status code: %d, url: %s", resp.StatusCode, url) + } + return body, nil +} diff --git a/pkg/utils/osRelease.go b/pkg/utils/osRelease.go new file mode 100644 index 0000000..04587e9 --- /dev/null +++ b/pkg/utils/osRelease.go @@ -0,0 +1,61 @@ +package utils + +import ( + "log" + "regexp" + "strings" +) + +type OsRelease struct { + Name string + Version string + Id string + VersionID string + CPE string + HomeUrl string + Data string +} + +func ReleaseParse(data string) OsRelease { + var release OsRelease + release.Data = data + splits := strings.Split(data, "\n") + for _, s := range splits { + parts := strings.Split(s, "=") + switch parts[0] { + case "NAME": + release.Name = parts[1] + continue + case "VERSION": + release.Version = parts[1] + continue + case "ID": + release.Id = parts[1] + continue + case "VERSION_ID": + release.VersionID = parts[1] + continue + case "CPE_NAME": + release.CPE = parts[1] + continue + case "HOME_URL": + release.HomeUrl = parts[1] + continue + } + } + return release +} + +func (r *OsRelease) Check(exp *regexp.Regexp) bool { + return exp.MatchString(r.Data) +} + +func (r *OsRelease) Print() { + log.Printf("\n--------------------------------------\n"+ + "%s\nname: %s\nversion: %s\nversion_id: %s\ncpe: %s\nhome url: %s\n--------------------------------------\n", + BlueColor("OS RELEASE:"), BlueColor(r.Name), BlueColor(r.Version), BlueColor(r.VersionID), BlueColor(r.CPE), BlueColor(r.HomeUrl)) +} + +func (r *OsRelease) Validate() bool { + return strings.Contains(strings.ToLower(r.Data), "alt") +}