diff --git a/go.mod b/go.mod index fb5a2b286ec9..5a1cfa37dfaa 100644 --- a/go.mod +++ b/go.mod @@ -91,6 +91,7 @@ require ( github.com/testcontainers/testcontainers-go/modules/localstack v0.21.0 github.com/tetratelabs/wazero v1.2.1 github.com/twitchtv/twirp v8.1.2+incompatible + github.com/xeipuuv/gojsonschema v1.2.0 github.com/xlab/treeprint v1.1.0 go.etcd.io/bbolt v1.3.7 go.uber.org/zap v1.24.0 @@ -344,7 +345,6 @@ require ( github.com/xanzy/ssh-agent v0.3.3 // indirect github.com/xeipuuv/gojsonpointer v0.0.0-20190905194746-02993c407bfb // indirect github.com/xeipuuv/gojsonreference v0.0.0-20180127040603-bd5ef7bd5415 // indirect - github.com/xeipuuv/gojsonschema v1.2.0 // indirect github.com/yashtewari/glob-intersection v0.1.0 // indirect github.com/yuin/gopher-lua v1.1.0 // indirect github.com/zclconf/go-cty v1.10.0 // indirect diff --git a/integration/client_server_test.go b/integration/client_server_test.go index b7144d53c72e..a878ad160ef2 100644 --- a/integration/client_server_test.go +++ b/integration/client_server_test.go @@ -4,7 +4,6 @@ package integration import ( "context" - "encoding/json" "fmt" "os" "path/filepath" @@ -12,15 +11,14 @@ import ( "testing" "time" - cdx "github.com/CycloneDX/cyclonedx-go" "github.com/docker/go-connections/nat" - "github.com/samber/lo" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" testcontainers "github.com/testcontainers/testcontainers-go" "github.com/aquasecurity/trivy/pkg/clock" "github.com/aquasecurity/trivy/pkg/report" + "github.com/aquasecurity/trivy/pkg/uuid" ) type csArgs struct { @@ -402,14 +400,10 @@ func TestClientServerWithFormat(t *testing.T) { } func TestClientServerWithCycloneDX(t *testing.T) { - if *update { - t.Skipf("This test doesn't use golden files") - } tests := []struct { - name string - args csArgs - wantComponentsCount int - wantDependenciesCount int + name string + args csArgs + golden string }{ { name: "fluentd with RubyGems with CycloneDX format", @@ -417,30 +411,23 @@ func TestClientServerWithCycloneDX(t *testing.T) { Format: "cyclonedx", Input: "testdata/fixtures/images/fluentd-multiple-lockfiles.tar.gz", }, - wantComponentsCount: 161, - wantDependenciesCount: 162, + golden: "testdata/fluentd-multiple-lockfiles.cdx.json.golden", }, } addr, cacheDir := setup(t, setupOptions{}) for _, tt := range tests { t.Run(tt.name, func(t *testing.T) { - osArgs, outputFile := setupClient(t, tt.args, addr, cacheDir, "") + clock.SetFakeTime(t, time.Date(2020, 9, 10, 14, 20, 30, 5, time.UTC)) + uuid.SetFakeUUID(t, "3ff14136-e09f-4df9-80ea-%012d") + + osArgs, outputFile := setupClient(t, tt.args, addr, cacheDir, tt.golden) // Run Trivy client err := execute(osArgs) require.NoError(t, err) - f, err := os.Open(outputFile) - require.NoError(t, err) - defer f.Close() - - var got cdx.BOM - err = json.NewDecoder(f).Decode(&got) - require.NoError(t, err) - - assert.EqualValues(t, tt.wantComponentsCount, len(lo.FromPtr(got.Components))) - assert.EqualValues(t, tt.wantDependenciesCount, len(lo.FromPtr(got.Dependencies))) + compareCycloneDX(t, tt.golden, outputFile) }) } } diff --git a/integration/integration_test.go b/integration/integration_test.go index 65fb3a36578f..c9dd6c260a68 100644 --- a/integration/integration_test.go +++ b/integration/integration_test.go @@ -11,18 +11,20 @@ import ( "os" "path/filepath" "sort" + "strings" "testing" "time" cdx "github.com/CycloneDX/cyclonedx-go" + "github.com/samber/lo" spdxjson "github.com/spdx/tools-golang/json" "github.com/spdx/tools-golang/spdx" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" + "github.com/xeipuuv/gojsonschema" "github.com/aquasecurity/trivy-db/pkg/db" "github.com/aquasecurity/trivy-db/pkg/metadata" - "github.com/aquasecurity/trivy/pkg/commands" "github.com/aquasecurity/trivy/pkg/dbtest" "github.com/aquasecurity/trivy/pkg/types" @@ -138,10 +140,7 @@ func readCycloneDX(t *testing.T, filePath string) *cdx.BOM { err = decoder.Decode(bom) require.NoError(t, err) - // We don't compare values which change each time an SBOM is generated - bom.Metadata.Timestamp = "" - bom.Metadata.Component.BOMRef = "" - bom.SerialNumber = "" + // Sort components if bom.Components != nil { sort.Slice(*bom.Components, func(i, j int) bool { return (*bom.Components)[i].Name < (*bom.Components)[j].Name @@ -153,12 +152,6 @@ func readCycloneDX(t *testing.T, filePath string) *cdx.BOM { }) } } - if bom.Dependencies != nil { - for j := range *bom.Dependencies { - (*bom.Dependencies)[j].Ref = "" - (*bom.Dependencies)[j].Dependencies = nil - } - } return bom } @@ -212,6 +205,20 @@ func compareCycloneDX(t *testing.T, wantFile, gotFile string) { want := readCycloneDX(t, wantFile) got := readCycloneDX(t, gotFile) assert.Equal(t, want, got) + + // Validate CycloneDX output against the JSON schema + schemaLoader := gojsonschema.NewReferenceLoader(got.JSONSchema) + documentLoader := gojsonschema.NewGoLoader(got) + + result, err := gojsonschema.Validate(schemaLoader, documentLoader) + require.NoError(t, err) + + if valid := result.Valid(); !valid { + errs := lo.Map(result.Errors(), func(err gojsonschema.ResultError, _ int) string { + return err.String() + }) + assert.True(t, valid, strings.Join(errs, "\n")) + } } func compareSpdxJson(t *testing.T, wantFile, gotFile string) { diff --git a/integration/repo_test.go b/integration/repo_test.go index a736d8f20d00..b1116e4282f4 100644 --- a/integration/repo_test.go +++ b/integration/repo_test.go @@ -7,12 +7,15 @@ import ( "path/filepath" "strings" "testing" + "time" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" + "github.com/aquasecurity/trivy/pkg/clock" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/types" + "github.com/aquasecurity/trivy/pkg/uuid" ) // TestRepository tests `trivy repo` with the local code repositories @@ -31,7 +34,7 @@ func TestRepository(t *testing.T) { skipFiles []string skipDirs []string command string - format string + format types.Format includeDevDeps bool } tests := []struct { @@ -367,7 +370,7 @@ func TestRepository(t *testing.T) { command = tt.args.command } - format := "json" + format := types.FormatJSON if tt.args.format != "" { format = tt.args.format } @@ -380,7 +383,7 @@ func TestRepository(t *testing.T) { "--skip-db-update", "--skip-policy-update", "--format", - format, + string(format), "--offline-scan", } @@ -458,17 +461,20 @@ func TestRepository(t *testing.T) { osArgs = append(osArgs, "--output", outputFile) osArgs = append(osArgs, tt.args.input) + clock.SetFakeTime(t, time.Date(2020, 9, 10, 14, 20, 30, 5, time.UTC)) + uuid.SetFakeUUID(t, "3ff14136-e09f-4df9-80ea-%012d") + // Run "trivy repo" err := execute(osArgs) require.NoError(t, err) // Compare want and got switch format { - case "cyclonedx": + case types.FormatCycloneDX: compareCycloneDX(t, tt.golden, outputFile) - case "spdx-json": + case types.FormatSPDXJSON: compareSpdxJson(t, tt.golden, outputFile) - case "json": + case types.FormatJSON: compareReports(t, tt.golden, outputFile, tt.override) default: require.Fail(t, "invalid format", "format: %s", format) diff --git a/integration/sbom_test.go b/integration/sbom_test.go index 030dca9b7ce2..6bdad20883f5 100644 --- a/integration/sbom_test.go +++ b/integration/sbom_test.go @@ -56,7 +56,7 @@ func TestSBOM(t *testing.T) { format: "json", artifactType: "cyclonedx", }, - golden: "testdata/fluentd-multiple-lockfiles-cyclonedx.json.golden", + golden: "testdata/fluentd-multiple-lockfiles.json.golden", }, { name: "centos7 in in-toto attestation", diff --git a/integration/testdata/conda-cyclonedx.json.golden b/integration/testdata/conda-cyclonedx.json.golden index b70b3eb03fd1..b143acd7db35 100644 --- a/integration/testdata/conda-cyclonedx.json.golden +++ b/integration/testdata/conda-cyclonedx.json.golden @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.5.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.5", - "serialNumber": "urn:uuid:e7d2faf4-1d5f-4cd7-a792-8b9b5f6fe2d7", + "serialNumber": "urn:uuid:3ff14136-e09f-4df9-80ea-000000000001", "version": 1, "metadata": { - "timestamp": "2023-08-04T05:57:22+00:00", + "timestamp": "2020-09-10T14:20:30+00:00", "tools": [ { "vendor": "aquasecurity", @@ -14,7 +14,7 @@ } ], "component": { - "bom-ref": "a80bd6fc-91e4-4e42-9941-eafc2423d031", + "bom-ref": "3ff14136-e09f-4df9-80ea-000000000002", "type": "application", "name": "testdata/fixtures/repo/conda", "properties": [ @@ -77,7 +77,7 @@ ], "dependencies": [ { - "ref": "a80bd6fc-91e4-4e42-9941-eafc2423d031", + "ref": "3ff14136-e09f-4df9-80ea-000000000002", "dependsOn": [ "pkg:conda/openssl@1.1.1q?file_path=miniconda3%2Fenvs%2Ftestenv%2Fconda-meta%2Fopenssl-1.1.1q-h7f8727e_0.json", "pkg:conda/pip@22.2.2?file_path=miniconda3%2Fenvs%2Ftestenv%2Fconda-meta%2Fpip-22.2.2-py38h06a4308_0.json" diff --git a/integration/testdata/fluentd-multiple-lockfiles.cdx.json.golden b/integration/testdata/fluentd-multiple-lockfiles.cdx.json.golden new file mode 100644 index 000000000000..c13bc3127c0b --- /dev/null +++ b/integration/testdata/fluentd-multiple-lockfiles.cdx.json.golden @@ -0,0 +1,6749 @@ +{ + "$schema": "http://cyclonedx.org/schema/bom-1.5.schema.json", + "bomFormat": "CycloneDX", + "specVersion": "1.5", + "serialNumber": "urn:uuid:3ff14136-e09f-4df9-80ea-000000000001", + "version": 1, + "metadata": { + "timestamp": "2020-09-10T14:20:30+00:00", + "tools": [ + { + "vendor": "aquasecurity", + "name": "trivy", + "version": "dev" + } + ], + "component": { + "bom-ref": "3ff14136-e09f-4df9-80ea-000000000002", + "type": "container", + "name": "testdata/fixtures/images/fluentd-multiple-lockfiles.tar.gz", + "properties": [ + { + "name": "aquasecurity:trivy:DiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f,sha256:02874b2b269dea8dde0f7edb4c9906904dfe38a09de1a214f20c650cfb15c60e,sha256:3752e1f6fd759c795c13aff2c93c081529366e27635ba6621e849b0f9cfc77f0,sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9,sha256:788c00e2cfc8f2a018ae4344ccf0b2c226ebd756d7effd1ce50eea1a4252cd89,sha256:25165eb51d15842f870f97873e0a58409d5e860e6108e3dd829bd10e484c0065" + }, + { + "name": "aquasecurity:trivy:ImageID", + "value": "sha256:5a992077baba51b97f27591a10d54d2f2723dc9c81a3fe419e261023f2554933" + }, + { + "name": "aquasecurity:trivy:SchemaVersion", + "value": "2" + } + ] + } + }, + "components": [ + { + "bom-ref": "3ff14136-e09f-4df9-80ea-000000000003", + "type": "operating-system", + "name": "debian", + "version": "10.2", + "properties": [ + { + "name": "aquasecurity:trivy:Class", + "value": "os-pkgs" + }, + { + "name": "aquasecurity:trivy:Type", + "value": "debian" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/adduser@3.118?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "adduser", + "version": "3.118", + "purl": "pkg:deb/debian/adduser@3.118?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "adduser@3.118" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "adduser" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "3.118" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/apt@1.8.2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "apt", + "version": "1.8.2", + "purl": "pkg:deb/debian/apt@1.8.2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "apt@1.8.2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "apt" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.8.2" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/base-files@10.3+deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "base-files", + "version": "10.3+deb10u2", + "purl": "pkg:deb/debian/base-files@10.3+deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "base-files@10.3+deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "base-files" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "10.3+deb10u2" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/base-passwd@3.5.46?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "base-passwd", + "version": "3.5.46", + "purl": "pkg:deb/debian/base-passwd@3.5.46?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "base-passwd@3.5.46" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "base-passwd" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "3.5.46" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/bash@5.0-4?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "bash", + "version": "5.0-4", + "purl": "pkg:deb/debian/bash@5.0-4?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "bash@5.0-4" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "bash" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "4" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "5.0" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/bsdutils@2.33.1-0.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "type": "library", + "name": "bsdutils", + "version": "2.33.1-0.1", + "purl": "pkg:deb/debian/bsdutils@2.33.1-0.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "bsdutils@1:2.33.1-0.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "util-linux" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0.1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.33.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/ca-certificates@20190110?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "ca-certificates", + "version": "20190110", + "purl": "pkg:deb/debian/ca-certificates@20190110?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "ca-certificates@20190110" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ca-certificates" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "20190110" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/coreutils@8.30-3?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "coreutils", + "version": "8.30-3", + "purl": "pkg:deb/debian/coreutils@8.30-3?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "coreutils@8.30-3" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "coreutils" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "3" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "8.30" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/dash@0.5.10.2-5?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "dash", + "version": "0.5.10.2-5", + "purl": "pkg:deb/debian/dash@0.5.10.2-5?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "dash@0.5.10.2-5" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "dash" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "5" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "0.5.10.2" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/debconf@1.5.71?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "debconf", + "version": "1.5.71", + "purl": "pkg:deb/debian/debconf@1.5.71?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "debconf@1.5.71" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "debconf" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.5.71" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/debian-archive-keyring@2019.1?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "debian-archive-keyring", + "version": "2019.1", + "purl": "pkg:deb/debian/debian-archive-keyring@2019.1?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "debian-archive-keyring@2019.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "debian-archive-keyring" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2019.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/debianutils@4.8.6.1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "debianutils", + "version": "4.8.6.1", + "purl": "pkg:deb/debian/debianutils@4.8.6.1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "debianutils@4.8.6.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "debianutils" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "4.8.6.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/diffutils@3.7-3?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "type": "library", + "name": "diffutils", + "version": "3.7-3", + "purl": "pkg:deb/debian/diffutils@3.7-3?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "diffutils@1:3.7-3" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcEpoch", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "diffutils" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "3" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "3.7" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/dpkg@1.19.7?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "dpkg", + "version": "1.19.7", + "purl": "pkg:deb/debian/dpkg@1.19.7?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "dpkg@1.19.7" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "dpkg" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.19.7" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/e2fsprogs@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "e2fsprogs", + "version": "1.44.5-1+deb10u2", + "purl": "pkg:deb/debian/e2fsprogs@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "e2fsprogs@1.44.5-1+deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "e2fsprogs" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1+deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.44.5" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/fdisk@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "fdisk", + "version": "2.33.1-0.1", + "purl": "pkg:deb/debian/fdisk@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "fdisk@2.33.1-0.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "util-linux" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0.1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.33.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/findutils@4.6.0+git+20190209-2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "findutils", + "version": "4.6.0+git+20190209-2", + "purl": "pkg:deb/debian/findutils@4.6.0+git+20190209-2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "findutils@4.6.0+git+20190209-2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "findutils" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "4.6.0+git+20190209" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/gcc-8-base@8.3.0-6?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "gcc-8-base", + "version": "8.3.0-6", + "purl": "pkg:deb/debian/gcc-8-base@8.3.0-6?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "gcc-8-base@8.3.0-6" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "gcc-8" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "6" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "8.3.0" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/gpgv@2.2.12-1+deb10u1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "gpgv", + "version": "2.2.12-1+deb10u1", + "purl": "pkg:deb/debian/gpgv@2.2.12-1+deb10u1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "gpgv@2.2.12-1+deb10u1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "gnupg2" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1+deb10u1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.2.12" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/grep@3.3-1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "grep", + "version": "3.3-1", + "purl": "pkg:deb/debian/grep@3.3-1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "grep@3.3-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "grep" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "3.3" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/gzip@1.9-3?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "gzip", + "version": "1.9-3", + "purl": "pkg:deb/debian/gzip@1.9-3?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "gzip@1.9-3" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "gzip" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "3" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.9" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/hostname@3.21?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "hostname", + "version": "3.21", + "purl": "pkg:deb/debian/hostname@3.21?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "hostname@3.21" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "hostname" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "3.21" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/init-system-helpers@1.56+nmu1?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "init-system-helpers", + "version": "1.56+nmu1", + "purl": "pkg:deb/debian/init-system-helpers@1.56+nmu1?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "init-system-helpers@1.56+nmu1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "init-system-helpers" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.56+nmu1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libacl1@2.2.53-4?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libacl1", + "version": "2.2.53-4", + "purl": "pkg:deb/debian/libacl1@2.2.53-4?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libacl1@2.2.53-4" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "acl" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "4" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.2.53" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libapt-pkg5.0@1.8.2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libapt-pkg5.0", + "version": "1.8.2", + "purl": "pkg:deb/debian/libapt-pkg5.0@1.8.2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libapt-pkg5.0@1.8.2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "apt" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.8.2" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libattr1@2.4.48-4?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "type": "library", + "name": "libattr1", + "version": "2.4.48-4", + "purl": "pkg:deb/debian/libattr1@2.4.48-4?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libattr1@1:2.4.48-4" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcEpoch", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "attr" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "4" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.4.48" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libaudit-common@2.8.4-3?arch=all\u0026epoch=1\u0026distro=debian-10.2", + "type": "library", + "name": "libaudit-common", + "version": "2.8.4-3", + "purl": "pkg:deb/debian/libaudit-common@2.8.4-3?arch=all\u0026epoch=1\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libaudit-common@1:2.8.4-3" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcEpoch", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "audit" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "3" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.8.4" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libaudit1@2.8.4-3?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "type": "library", + "name": "libaudit1", + "version": "2.8.4-3", + "purl": "pkg:deb/debian/libaudit1@2.8.4-3?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libaudit1@1:2.8.4-3" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcEpoch", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "audit" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "3" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.8.4" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libblkid1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libblkid1", + "version": "2.33.1-0.1", + "purl": "pkg:deb/debian/libblkid1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libblkid1@2.33.1-0.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "util-linux" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0.1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.33.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libbz2-1.0@1.0.6-9.2~deb10u1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libbz2-1.0", + "version": "1.0.6-9.2~deb10u1", + "purl": "pkg:deb/debian/libbz2-1.0@1.0.6-9.2~deb10u1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libbz2-1.0@1.0.6-9.2~deb10u1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "bzip2" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "9.2~deb10u1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.0.6" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libc-bin@2.28-10?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libc-bin", + "version": "2.28-10", + "purl": "pkg:deb/debian/libc-bin@2.28-10?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libc-bin@2.28-10" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "glibc" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "10" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.28" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libc6", + "version": "2.28-10", + "purl": "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libc6@2.28-10" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "glibc" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "10" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.28" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libcap-ng0@0.7.9-2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libcap-ng0", + "version": "0.7.9-2", + "purl": "pkg:deb/debian/libcap-ng0@0.7.9-2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libcap-ng0@0.7.9-2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libcap-ng" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "0.7.9" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libcom-err2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libcom-err2", + "version": "1.44.5-1+deb10u2", + "purl": "pkg:deb/debian/libcom-err2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libcom-err2@1.44.5-1+deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "e2fsprogs" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1+deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.44.5" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libdb5.3@5.3.28+dfsg1-0.5?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libdb5.3", + "version": "5.3.28+dfsg1-0.5", + "purl": "pkg:deb/debian/libdb5.3@5.3.28+dfsg1-0.5?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libdb5.3@5.3.28+dfsg1-0.5" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "db5.3" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0.5" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "5.3.28+dfsg1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libdebconfclient0@0.249?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libdebconfclient0", + "version": "0.249", + "purl": "pkg:deb/debian/libdebconfclient0@0.249?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libdebconfclient0@0.249" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "cdebconf" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "0.249" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libext2fs2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libext2fs2", + "version": "1.44.5-1+deb10u2", + "purl": "pkg:deb/debian/libext2fs2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libext2fs2@1.44.5-1+deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "e2fsprogs" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1+deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.44.5" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libfdisk1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libfdisk1", + "version": "2.33.1-0.1", + "purl": "pkg:deb/debian/libfdisk1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libfdisk1@2.33.1-0.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "util-linux" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0.1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.33.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libffi6@3.2.1-9?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libffi6", + "version": "3.2.1-9", + "purl": "pkg:deb/debian/libffi6@3.2.1-9?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libffi6@3.2.1-9" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libffi" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "9" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "3.2.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libgcc1@8.3.0-6?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "type": "library", + "name": "libgcc1", + "version": "8.3.0-6", + "purl": "pkg:deb/debian/libgcc1@8.3.0-6?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libgcc1@1:8.3.0-6" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "gcc-8" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "6" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "8.3.0" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libgcrypt20@1.8.4-5?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libgcrypt20", + "version": "1.8.4-5", + "purl": "pkg:deb/debian/libgcrypt20@1.8.4-5?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libgcrypt20@1.8.4-5" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libgcrypt20" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "5" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.8.4" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libgdbm-compat4@1.18.1-4?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libgdbm-compat4", + "version": "1.18.1-4", + "purl": "pkg:deb/debian/libgdbm-compat4@1.18.1-4?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libgdbm-compat4@1.18.1-4" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "gdbm" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "4" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.18.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libgdbm6@1.18.1-4?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libgdbm6", + "version": "1.18.1-4", + "purl": "pkg:deb/debian/libgdbm6@1.18.1-4?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libgdbm6@1.18.1-4" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "gdbm" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "4" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.18.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libgmp10@6.1.2+dfsg-4?arch=amd64\u0026epoch=2\u0026distro=debian-10.2", + "type": "library", + "name": "libgmp10", + "version": "6.1.2+dfsg-4", + "purl": "pkg:deb/debian/libgmp10@6.1.2+dfsg-4?arch=amd64\u0026epoch=2\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libgmp10@2:6.1.2+dfsg-4" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcEpoch", + "value": "2" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "gmp" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "4" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "6.1.2+dfsg" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libgnutls30@3.6.7-4?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libgnutls30", + "version": "3.6.7-4", + "purl": "pkg:deb/debian/libgnutls30@3.6.7-4?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libgnutls30@3.6.7-4" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "gnutls28" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "4" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "3.6.7" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libgpg-error0@1.35-1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libgpg-error0", + "version": "1.35-1", + "purl": "pkg:deb/debian/libgpg-error0@1.35-1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libgpg-error0@1.35-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libgpg-error" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.35" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libhogweed4@3.4.1-1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libhogweed4", + "version": "3.4.1-1", + "purl": "pkg:deb/debian/libhogweed4@3.4.1-1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libhogweed4@3.4.1-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "nettle" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "3.4.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libidn2-0@2.0.5-1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libidn2-0", + "version": "2.0.5-1", + "purl": "pkg:deb/debian/libidn2-0@2.0.5-1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libidn2-0@2.0.5-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libidn2" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.0.5" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libjemalloc2@5.1.0-3?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libjemalloc2", + "version": "5.1.0-3", + "purl": "pkg:deb/debian/libjemalloc2@5.1.0-3?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libjemalloc2@5.1.0-3" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "jemalloc" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "3" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "5.1.0" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/liblz4-1@1.8.3-1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "liblz4-1", + "version": "1.8.3-1", + "purl": "pkg:deb/debian/liblz4-1@1.8.3-1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "liblz4-1@1.8.3-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "lz4" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.8.3" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/liblzma5@5.2.4-1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "liblzma5", + "version": "5.2.4-1", + "purl": "pkg:deb/debian/liblzma5@5.2.4-1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "liblzma5@5.2.4-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "xz-utils" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "5.2.4" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libmount1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libmount1", + "version": "2.33.1-0.1", + "purl": "pkg:deb/debian/libmount1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libmount1@2.33.1-0.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "util-linux" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0.1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.33.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libncurses6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libncurses6", + "version": "6.1+20181013-2+deb10u2", + "purl": "pkg:deb/debian/libncurses6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libncurses6@6.1+20181013-2+deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ncurses" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "2+deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "6.1+20181013" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libncursesw6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libncursesw6", + "version": "6.1+20181013-2+deb10u2", + "purl": "pkg:deb/debian/libncursesw6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libncursesw6@6.1+20181013-2+deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ncurses" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "2+deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "6.1+20181013" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libnettle6@3.4.1-1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libnettle6", + "version": "3.4.1-1", + "purl": "pkg:deb/debian/libnettle6@3.4.1-1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libnettle6@3.4.1-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "nettle" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "3.4.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libp11-kit0@0.23.15-2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libp11-kit0", + "version": "0.23.15-2", + "purl": "pkg:deb/debian/libp11-kit0@0.23.15-2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libp11-kit0@0.23.15-2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "p11-kit" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "0.23.15" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libpam-modules-bin@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libpam-modules-bin", + "version": "1.3.1-5", + "purl": "pkg:deb/debian/libpam-modules-bin@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libpam-modules-bin@1.3.1-5" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "pam" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "5" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.3.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libpam-modules@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libpam-modules", + "version": "1.3.1-5", + "purl": "pkg:deb/debian/libpam-modules@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libpam-modules@1.3.1-5" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "pam" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "5" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.3.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libpam-runtime@1.3.1-5?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "libpam-runtime", + "version": "1.3.1-5", + "purl": "pkg:deb/debian/libpam-runtime@1.3.1-5?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libpam-runtime@1.3.1-5" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "pam" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "5" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.3.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libpam0g@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libpam0g", + "version": "1.3.1-5", + "purl": "pkg:deb/debian/libpam0g@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libpam0g@1.3.1-5" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "pam" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "5" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.3.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libpcre3@8.39-12?arch=amd64\u0026epoch=2\u0026distro=debian-10.2", + "type": "library", + "name": "libpcre3", + "version": "8.39-12", + "purl": "pkg:deb/debian/libpcre3@8.39-12?arch=amd64\u0026epoch=2\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libpcre3@2:8.39-12" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcEpoch", + "value": "2" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "pcre3" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "12" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "8.39" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libreadline7@7.0-5?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libreadline7", + "version": "7.0-5", + "purl": "pkg:deb/debian/libreadline7@7.0-5?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libreadline7@7.0-5" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "readline" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "5" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "7.0" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libruby2.5@2.5.5-3+deb10u1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libruby2.5", + "version": "2.5.5-3+deb10u1", + "purl": "pkg:deb/debian/libruby2.5@2.5.5-3+deb10u1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libruby2.5@2.5.5-3+deb10u1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ruby2.5" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "3+deb10u1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.5.5" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libseccomp2@2.3.3-4?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libseccomp2", + "version": "2.3.3-4", + "purl": "pkg:deb/debian/libseccomp2@2.3.3-4?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libseccomp2@2.3.3-4" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libseccomp" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "4" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.3.3" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libselinux1@2.8-1+b1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libselinux1", + "version": "2.8-1+b1", + "purl": "pkg:deb/debian/libselinux1@2.8-1+b1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libselinux1@2.8-1+b1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libselinux" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.8" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libsemanage-common@2.8-2?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "libsemanage-common", + "version": "2.8-2", + "purl": "pkg:deb/debian/libsemanage-common@2.8-2?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libsemanage-common@2.8-2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libsemanage" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.8" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libsemanage1@2.8-2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libsemanage1", + "version": "2.8-2", + "purl": "pkg:deb/debian/libsemanage1@2.8-2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libsemanage1@2.8-2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libsemanage" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.8" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libsepol1@2.8-1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libsepol1", + "version": "2.8-1", + "purl": "pkg:deb/debian/libsepol1@2.8-1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libsepol1@2.8-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libsepol" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.8" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libsmartcols1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libsmartcols1", + "version": "2.33.1-0.1", + "purl": "pkg:deb/debian/libsmartcols1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libsmartcols1@2.33.1-0.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "util-linux" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0.1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.33.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libss2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libss2", + "version": "1.44.5-1+deb10u2", + "purl": "pkg:deb/debian/libss2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libss2@1.44.5-1+deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "e2fsprogs" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1+deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.44.5" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libssl1.1@1.1.1d-0+deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libssl1.1", + "version": "1.1.1d-0+deb10u2", + "purl": "pkg:deb/debian/libssl1.1@1.1.1d-0+deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libssl1.1@1.1.1d-0+deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "openssl" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0+deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.1.1d" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libstdc%2B%2B6@8.3.0-6?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libstdc++6", + "version": "8.3.0-6", + "purl": "pkg:deb/debian/libstdc%2B%2B6@8.3.0-6?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libstdc++6@8.3.0-6" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "gcc-8" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "6" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "8.3.0" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libsystemd0@241-7~deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libsystemd0", + "version": "241-7~deb10u2", + "purl": "pkg:deb/debian/libsystemd0@241-7~deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libsystemd0@241-7~deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "systemd" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "7~deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "241" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libtasn1-6@4.13-3?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libtasn1-6", + "version": "4.13-3", + "purl": "pkg:deb/debian/libtasn1-6@4.13-3?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libtasn1-6@4.13-3" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libtasn1-6" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "3" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "4.13" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libtinfo6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libtinfo6", + "version": "6.1+20181013-2+deb10u2", + "purl": "pkg:deb/debian/libtinfo6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libtinfo6@6.1+20181013-2+deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ncurses" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "2+deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "6.1+20181013" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libudev1@241-7~deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libudev1", + "version": "241-7~deb10u2", + "purl": "pkg:deb/debian/libudev1@241-7~deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libudev1@241-7~deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "systemd" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "7~deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "241" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libunistring2@0.9.10-1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libunistring2", + "version": "0.9.10-1", + "purl": "pkg:deb/debian/libunistring2@0.9.10-1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libunistring2@0.9.10-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libunistring" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "0.9.10" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libuuid1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libuuid1", + "version": "2.33.1-0.1", + "purl": "pkg:deb/debian/libuuid1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libuuid1@2.33.1-0.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "util-linux" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0.1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.33.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libyaml-0-2@0.2.1-1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libyaml-0-2", + "version": "0.2.1-1", + "purl": "pkg:deb/debian/libyaml-0-2@0.2.1-1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libyaml-0-2@0.2.1-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libyaml" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "0.2.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/libzstd1@1.3.8+dfsg-3?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "libzstd1", + "version": "1.3.8+dfsg-3", + "purl": "pkg:deb/debian/libzstd1@1.3.8+dfsg-3?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "libzstd1@1.3.8+dfsg-3" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "libzstd" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "3" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.3.8+dfsg" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/login@4.5-1.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "type": "library", + "name": "login", + "version": "4.5-1.1", + "purl": "pkg:deb/debian/login@4.5-1.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "login@1:4.5-1.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcEpoch", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "shadow" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1.1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "4.5" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/mawk@1.3.3-17+b3?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "mawk", + "version": "1.3.3-17+b3", + "purl": "pkg:deb/debian/mawk@1.3.3-17+b3?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "mawk@1.3.3-17+b3" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "mawk" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "17" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.3.3" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/mount@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "mount", + "version": "2.33.1-0.1", + "purl": "pkg:deb/debian/mount@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "mount@2.33.1-0.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "util-linux" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0.1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.33.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/ncurses-base@6.1+20181013-2+deb10u2?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "ncurses-base", + "version": "6.1+20181013-2+deb10u2", + "purl": "pkg:deb/debian/ncurses-base@6.1+20181013-2+deb10u2?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "ncurses-base@6.1+20181013-2+deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ncurses" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "2+deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "6.1+20181013" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/ncurses-bin@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "ncurses-bin", + "version": "6.1+20181013-2+deb10u2", + "purl": "pkg:deb/debian/ncurses-bin@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "ncurses-bin@6.1+20181013-2+deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ncurses" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "2+deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "6.1+20181013" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/openssl@1.1.1d-0+deb10u2?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "openssl", + "version": "1.1.1d-0+deb10u2", + "purl": "pkg:deb/debian/openssl@1.1.1d-0+deb10u2?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "openssl@1.1.1d-0+deb10u2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "openssl" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0+deb10u2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.1.1d" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/passwd@4.5-1.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "type": "library", + "name": "passwd", + "version": "4.5-1.1", + "purl": "pkg:deb/debian/passwd@4.5-1.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "passwd@1:4.5-1.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcEpoch", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "shadow" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1.1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "4.5" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/perl-base@5.28.1-6?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "perl-base", + "version": "5.28.1-6", + "purl": "pkg:deb/debian/perl-base@5.28.1-6?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "perl-base@5.28.1-6" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "perl" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "6" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "5.28.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/rake@12.3.1-3?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "rake", + "version": "12.3.1-3", + "purl": "pkg:deb/debian/rake@12.3.1-3?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "rake@12.3.1-3" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "rake" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "3" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "12.3.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/readline-common@7.0-5?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "readline-common", + "version": "7.0-5", + "purl": "pkg:deb/debian/readline-common@7.0-5?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "readline-common@7.0-5" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "readline" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "5" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "7.0" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/ruby-did-you-mean@1.2.1-1?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "ruby-did-you-mean", + "version": "1.2.1-1", + "purl": "pkg:deb/debian/ruby-did-you-mean@1.2.1-1?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "ruby-did-you-mean@1.2.1-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ruby-did-you-mean" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.2.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/ruby-minitest@5.11.3-1?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "ruby-minitest", + "version": "5.11.3-1", + "purl": "pkg:deb/debian/ruby-minitest@5.11.3-1?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "ruby-minitest@5.11.3-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ruby-minitest" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "5.11.3" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/ruby-net-telnet@0.1.1-2?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "ruby-net-telnet", + "version": "0.1.1-2", + "purl": "pkg:deb/debian/ruby-net-telnet@0.1.1-2?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "ruby-net-telnet@0.1.1-2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ruby-net-telnet" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "0.1.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/ruby-power-assert@1.1.1-1?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "ruby-power-assert", + "version": "1.1.1-1", + "purl": "pkg:deb/debian/ruby-power-assert@1.1.1-1?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "ruby-power-assert@1.1.1-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ruby-power-assert" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.1.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/ruby-test-unit@3.2.8-1?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "ruby-test-unit", + "version": "3.2.8-1", + "purl": "pkg:deb/debian/ruby-test-unit@3.2.8-1?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "ruby-test-unit@3.2.8-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ruby-test-unit" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "3.2.8" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/ruby-xmlrpc@0.3.0-2?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "ruby-xmlrpc", + "version": "0.3.0-2", + "purl": "pkg:deb/debian/ruby-xmlrpc@0.3.0-2?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "ruby-xmlrpc@0.3.0-2" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ruby-xmlrpc" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "2" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "0.3.0" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/ruby2.5@2.5.5-3+deb10u1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "ruby2.5", + "version": "2.5.5-3+deb10u1", + "purl": "pkg:deb/debian/ruby2.5@2.5.5-3+deb10u1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "ruby2.5@2.5.5-3+deb10u1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ruby2.5" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "3+deb10u1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.5.5" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/ruby@2.5.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "type": "library", + "name": "ruby", + "version": "2.5.1", + "purl": "pkg:deb/debian/ruby@2.5.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "ruby@1:2.5.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcEpoch", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "ruby-defaults" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.5.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/rubygems-integration@1.11?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "rubygems-integration", + "version": "1.11", + "purl": "pkg:deb/debian/rubygems-integration@1.11?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "rubygems-integration@1.11" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "rubygems-integration" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.11" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/sed@4.7-1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "sed", + "version": "4.7-1", + "purl": "pkg:deb/debian/sed@4.7-1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "sed@4.7-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "sed" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "4.7" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/sysvinit-utils@2.93-8?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "sysvinit-utils", + "version": "2.93-8", + "purl": "pkg:deb/debian/sysvinit-utils@2.93-8?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "sysvinit-utils@2.93-8" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "sysvinit" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "8" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.93" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/tar@1.30+dfsg-6?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "tar", + "version": "1.30+dfsg-6", + "purl": "pkg:deb/debian/tar@1.30+dfsg-6?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "tar@1.30+dfsg-6" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "tar" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "6" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.30+dfsg" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/tzdata@2019c-0+deb10u1?arch=all\u0026distro=debian-10.2", + "type": "library", + "name": "tzdata", + "version": "2019c-0+deb10u1", + "purl": "pkg:deb/debian/tzdata@2019c-0+deb10u1?arch=all\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "tzdata@2019c-0+deb10u1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "tzdata" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0+deb10u1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2019c" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/util-linux@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "type": "library", + "name": "util-linux", + "version": "2.33.1-0.1", + "purl": "pkg:deb/debian/util-linux@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "util-linux@2.33.1-0.1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "util-linux" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "0.1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "2.33.1" + } + ] + }, + { + "bom-ref": "pkg:deb/debian/zlib1g@1.2.11.dfsg-1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "type": "library", + "name": "zlib1g", + "version": "1.2.11.dfsg-1", + "purl": "pkg:deb/debian/zlib1g@1.2.11.dfsg-1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "properties": [ + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:831c5620387fb9efec59fc82a42b948546c6be601e3ab34a87108ecf852aa15f" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:000eee12ec04cc914bf96e8f5dee7767510c2aca3816af6078bd9fbe3150920c" + }, + { + "name": "aquasecurity:trivy:PkgID", + "value": "zlib1g@1:1.2.11.dfsg-1" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "debian" + }, + { + "name": "aquasecurity:trivy:SrcEpoch", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcName", + "value": "zlib" + }, + { + "name": "aquasecurity:trivy:SrcRelease", + "value": "1" + }, + { + "name": "aquasecurity:trivy:SrcVersion", + "value": "1.2.11.dfsg" + } + ] + }, + { + "bom-ref": "pkg:gem/activesupport@6.0.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Factivesupport-6.0.2.1.gemspec", + "type": "library", + "name": "activesupport", + "version": "6.0.2.1", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/activesupport@6.0.2.1", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/activesupport-6.0.2.1.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/addressable@2.7.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Faddressable-2.7.0.gemspec", + "type": "library", + "name": "addressable", + "version": "2.7.0", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/addressable@2.7.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/addressable-2.7.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/concurrent-ruby@1.1.6?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fconcurrent-ruby-1.1.6.gemspec", + "type": "library", + "name": "concurrent-ruby", + "version": "1.1.6", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/concurrent-ruby@1.1.6", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/concurrent-ruby-1.1.6.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/cool.io@1.6.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fcool.io-1.6.0.gemspec", + "type": "library", + "name": "cool.io", + "version": "1.6.0", + "purl": "pkg:gem/cool.io@1.6.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/cool.io-1.6.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/dig_rb@1.0.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fdig_rb-1.0.1.gemspec", + "type": "library", + "name": "dig_rb", + "version": "1.0.1", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/dig_rb@1.0.1", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/dig_rb-1.0.1.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/domain_name@0.5.20190701?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fdomain_name-0.5.20190701.gemspec", + "type": "library", + "name": "domain_name", + "version": "0.5.20190701", + "licenses": [ + { + "license": { + "name": "BSD-2-Clause" + } + }, + { + "license": { + "name": "BSD-3-Clause" + } + }, + { + "license": { + "name": "MPL-2.0" + } + } + ], + "purl": "pkg:gem/domain_name@0.5.20190701", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/domain_name-0.5.20190701.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/elasticsearch-api@7.5.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Felasticsearch-api-7.5.0.gemspec", + "type": "library", + "name": "elasticsearch-api", + "version": "7.5.0", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/elasticsearch-api@7.5.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/elasticsearch-api-7.5.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/elasticsearch-transport@7.5.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Felasticsearch-transport-7.5.0.gemspec", + "type": "library", + "name": "elasticsearch-transport", + "version": "7.5.0", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/elasticsearch-transport@7.5.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/elasticsearch-transport-7.5.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/elasticsearch@7.5.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Felasticsearch-7.5.0.gemspec", + "type": "library", + "name": "elasticsearch", + "version": "7.5.0", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/elasticsearch@7.5.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/elasticsearch-7.5.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/excon@0.72.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fexcon-0.72.0.gemspec", + "type": "library", + "name": "excon", + "version": "0.72.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/excon@0.72.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/excon-0.72.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/faraday@0.17.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffaraday-0.17.3.gemspec", + "type": "library", + "name": "faraday", + "version": "0.17.3", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/faraday@0.17.3", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/faraday-0.17.3.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/ffi-compiler@1.0.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fffi-compiler-1.0.1.gemspec", + "type": "library", + "name": "ffi-compiler", + "version": "1.0.1", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/ffi-compiler@1.0.1", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/ffi-compiler-1.0.1.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/ffi@1.12.2?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fffi-1.12.2.gemspec", + "type": "library", + "name": "ffi", + "version": "1.12.2", + "licenses": [ + { + "license": { + "name": "BSD-3-Clause" + } + } + ], + "purl": "pkg:gem/ffi@1.12.2", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/ffi-1.12.2.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/fluent-plugin-concat@2.4.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-concat-2.4.0.gemspec", + "type": "library", + "name": "fluent-plugin-concat", + "version": "2.4.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/fluent-plugin-concat@2.4.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/fluent-plugin-concat-2.4.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/fluent-plugin-detect-exceptions@0.0.13?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-detect-exceptions-0.0.13.gemspec", + "type": "library", + "name": "fluent-plugin-detect-exceptions", + "version": "0.0.13", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/fluent-plugin-detect-exceptions@0.0.13", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/fluent-plugin-detect-exceptions-0.0.13.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/fluent-plugin-elasticsearch@3.8.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-elasticsearch-3.8.0.gemspec", + "type": "library", + "name": "fluent-plugin-elasticsearch", + "version": "3.8.0", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/fluent-plugin-elasticsearch@3.8.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/fluent-plugin-elasticsearch-3.8.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/fluent-plugin-kubernetes_metadata_filter@2.4.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-kubernetes_metadata_filter-2.4.1.gemspec", + "type": "library", + "name": "fluent-plugin-kubernetes_metadata_filter", + "version": "2.4.1", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/fluent-plugin-kubernetes_metadata_filter@2.4.1", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/fluent-plugin-kubernetes_metadata_filter-2.4.1.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/fluent-plugin-multi-format-parser@1.0.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-multi-format-parser-1.0.0.gemspec", + "type": "library", + "name": "fluent-plugin-multi-format-parser", + "version": "1.0.0", + "licenses": [ + { + "license": { + "name": "Apache License (2.0)" + } + } + ], + "purl": "pkg:gem/fluent-plugin-multi-format-parser@1.0.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/fluent-plugin-multi-format-parser-1.0.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/fluent-plugin-prometheus@1.7.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-prometheus-1.7.0.gemspec", + "type": "library", + "name": "fluent-plugin-prometheus", + "version": "1.7.0", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/fluent-plugin-prometheus@1.7.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/fluent-plugin-prometheus-1.7.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/fluent-plugin-systemd@1.0.2?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-systemd-1.0.2.gemspec", + "type": "library", + "name": "fluent-plugin-systemd", + "version": "1.0.2", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/fluent-plugin-systemd@1.0.2", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/fluent-plugin-systemd-1.0.2.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/fluentd@1.8.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluentd-1.8.0.gemspec", + "type": "library", + "name": "fluentd", + "version": "1.8.0", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/fluentd@1.8.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/fluentd-1.8.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/http-accept@1.7.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-accept-1.7.0.gemspec", + "type": "library", + "name": "http-accept", + "version": "1.7.0", + "purl": "pkg:gem/http-accept@1.7.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/http-accept-1.7.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/http-cookie@1.0.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-cookie-1.0.3.gemspec", + "type": "library", + "name": "http-cookie", + "version": "1.0.3", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/http-cookie@1.0.3", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/http-cookie-1.0.3.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/http-form_data@2.2.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-form_data-2.2.0.gemspec", + "type": "library", + "name": "http-form_data", + "version": "2.2.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/http-form_data@2.2.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/http-form_data-2.2.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/http-parser@1.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-parser-1.2.1.gemspec", + "type": "library", + "name": "http-parser", + "version": "1.2.1", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/http-parser@1.2.1", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/http-parser-1.2.1.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/http@4.3.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-4.3.0.gemspec", + "type": "library", + "name": "http", + "version": "4.3.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/http@4.3.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/http-4.3.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/http_parser.rb@0.6.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp_parser.rb-0.6.0.gemspec", + "type": "library", + "name": "http_parser.rb", + "version": "0.6.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/http_parser.rb@0.6.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/http_parser.rb-0.6.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/i18n@1.8.2?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fi18n-1.8.2.gemspec", + "type": "library", + "name": "i18n", + "version": "1.8.2", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/i18n@1.8.2", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/i18n-1.8.2.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/kubeclient@4.6.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fkubeclient-4.6.0.gemspec", + "type": "library", + "name": "kubeclient", + "version": "4.6.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/kubeclient@4.6.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/kubeclient-4.6.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/lru_redux@1.1.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Flru_redux-1.1.0.gemspec", + "type": "library", + "name": "lru_redux", + "version": "1.1.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/lru_redux@1.1.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/lru_redux-1.1.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/mime-types-data@3.2019.1009?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmime-types-data-3.2019.1009.gemspec", + "type": "library", + "name": "mime-types-data", + "version": "3.2019.1009", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/mime-types-data@3.2019.1009", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/mime-types-data-3.2019.1009.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/mime-types@3.3.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmime-types-3.3.1.gemspec", + "type": "library", + "name": "mime-types", + "version": "3.3.1", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/mime-types@3.3.1", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/mime-types-3.3.1.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/minitest@5.14.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fminitest-5.14.0.gemspec", + "type": "library", + "name": "minitest", + "version": "5.14.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/minitest@5.14.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/minitest-5.14.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/msgpack@1.3.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmsgpack-1.3.3.gemspec", + "type": "library", + "name": "msgpack", + "version": "1.3.3", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/msgpack@1.3.3", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/msgpack-1.3.3.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/multi_json@1.14.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmulti_json-1.14.1.gemspec", + "type": "library", + "name": "multi_json", + "version": "1.14.1", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/multi_json@1.14.1", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/multi_json-1.14.1.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/multipart-post@2.1.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmultipart-post-2.1.1.gemspec", + "type": "library", + "name": "multipart-post", + "version": "2.1.1", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/multipart-post@2.1.1", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/multipart-post-2.1.1.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/netrc@0.11.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fnetrc-0.11.0.gemspec", + "type": "library", + "name": "netrc", + "version": "0.11.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/netrc@0.11.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/netrc-0.11.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/oj@3.10.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Foj-3.10.0.gemspec", + "type": "library", + "name": "oj", + "version": "3.10.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/oj@3.10.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/oj-3.10.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/prometheus-client@0.9.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fprometheus-client-0.9.0.gemspec", + "type": "library", + "name": "prometheus-client", + "version": "0.9.0", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/prometheus-client@0.9.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/prometheus-client-0.9.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/public_suffix@4.0.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fpublic_suffix-4.0.3.gemspec", + "type": "library", + "name": "public_suffix", + "version": "4.0.3", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/public_suffix@4.0.3", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/public_suffix-4.0.3.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/quantile@0.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fquantile-0.2.1.gemspec", + "type": "library", + "name": "quantile", + "version": "0.2.1", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/quantile@0.2.1", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/quantile-0.2.1.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/rake@13.0.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Frake-13.0.1.gemspec", + "type": "library", + "name": "rake", + "version": "13.0.1", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/rake@13.0.1", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/rake-13.0.1.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/recursive-open-struct@1.1.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Frecursive-open-struct-1.1.0.gemspec", + "type": "library", + "name": "recursive-open-struct", + "version": "1.1.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/recursive-open-struct@1.1.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/recursive-open-struct-1.1.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/rest-client@2.1.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Frest-client-2.1.0.gemspec", + "type": "library", + "name": "rest-client", + "version": "2.1.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/rest-client@2.1.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/rest-client-2.1.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/serverengine@2.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fserverengine-2.2.1.gemspec", + "type": "library", + "name": "serverengine", + "version": "2.2.1", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/serverengine@2.2.1", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/serverengine-2.2.1.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/sigdump@0.2.4?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fsigdump-0.2.4.gemspec", + "type": "library", + "name": "sigdump", + "version": "0.2.4", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/sigdump@0.2.4", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/sigdump-0.2.4.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/strptime@0.2.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fstrptime-0.2.3.gemspec", + "type": "library", + "name": "strptime", + "version": "0.2.3", + "licenses": [ + { + "license": { + "name": "BSD-2-Clause" + } + } + ], + "purl": "pkg:gem/strptime@0.2.3", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/strptime-0.2.3.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/systemd-journal@1.3.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fsystemd-journal-1.3.3.gemspec", + "type": "library", + "name": "systemd-journal", + "version": "1.3.3", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/systemd-journal@1.3.3", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/systemd-journal-1.3.3.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/thread_safe@0.3.6?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fthread_safe-0.3.6.gemspec", + "type": "library", + "name": "thread_safe", + "version": "0.3.6", + "licenses": [ + { + "license": { + "name": "Apache-2.0" + } + } + ], + "purl": "pkg:gem/thread_safe@0.3.6", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/thread_safe-0.3.6.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/tzinfo-data@1.2019.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ftzinfo-data-1.2019.3.gemspec", + "type": "library", + "name": "tzinfo-data", + "version": "1.2019.3", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/tzinfo-data@1.2019.3", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/tzinfo-data-1.2019.3.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/tzinfo@1.2.6?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ftzinfo-1.2.6.gemspec", + "type": "library", + "name": "tzinfo", + "version": "1.2.6", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/tzinfo@1.2.6", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/tzinfo-1.2.6.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/unf@0.1.4?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Funf-0.1.4.gemspec", + "type": "library", + "name": "unf", + "version": "0.1.4", + "licenses": [ + { + "license": { + "name": "2-clause BSDL" + } + } + ], + "purl": "pkg:gem/unf@0.1.4", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/unf-0.1.4.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/unf_ext@0.0.7.6?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Funf_ext-0.0.7.6.gemspec", + "type": "library", + "name": "unf_ext", + "version": "0.0.7.6", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/unf_ext@0.0.7.6", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/unf_ext-0.0.7.6.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/yajl-ruby@1.4.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fyajl-ruby-1.4.1.gemspec", + "type": "library", + "name": "yajl-ruby", + "version": "1.4.1", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/yajl-ruby@1.4.1", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/yajl-ruby-1.4.1.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + }, + { + "bom-ref": "pkg:gem/zeitwerk@2.3.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fzeitwerk-2.3.0.gemspec", + "type": "library", + "name": "zeitwerk", + "version": "2.3.0", + "licenses": [ + { + "license": { + "name": "MIT" + } + } + ], + "purl": "pkg:gem/zeitwerk@2.3.0", + "properties": [ + { + "name": "aquasecurity:trivy:FilePath", + "value": "var/lib/gems/2.5.0/specifications/zeitwerk-2.3.0.gemspec" + }, + { + "name": "aquasecurity:trivy:LayerDiffID", + "value": "sha256:75e43d55939745950bc3f8fad56c5834617c4339f0f54755e69a0dd5372624e9" + }, + { + "name": "aquasecurity:trivy:LayerDigest", + "value": "sha256:a8877cad19f14a7044524a145ce33170085441a7922458017db1631dcd5f7602" + }, + { + "name": "aquasecurity:trivy:PkgType", + "value": "gemspec" + } + ] + } + ], + "dependencies": [ + { + "ref": "3ff14136-e09f-4df9-80ea-000000000002", + "dependsOn": [ + "3ff14136-e09f-4df9-80ea-000000000003", + "pkg:gem/activesupport@6.0.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Factivesupport-6.0.2.1.gemspec", + "pkg:gem/addressable@2.7.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Faddressable-2.7.0.gemspec", + "pkg:gem/concurrent-ruby@1.1.6?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fconcurrent-ruby-1.1.6.gemspec", + "pkg:gem/cool.io@1.6.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fcool.io-1.6.0.gemspec", + "pkg:gem/dig_rb@1.0.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fdig_rb-1.0.1.gemspec", + "pkg:gem/domain_name@0.5.20190701?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fdomain_name-0.5.20190701.gemspec", + "pkg:gem/elasticsearch-api@7.5.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Felasticsearch-api-7.5.0.gemspec", + "pkg:gem/elasticsearch-transport@7.5.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Felasticsearch-transport-7.5.0.gemspec", + "pkg:gem/elasticsearch@7.5.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Felasticsearch-7.5.0.gemspec", + "pkg:gem/excon@0.72.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fexcon-0.72.0.gemspec", + "pkg:gem/faraday@0.17.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffaraday-0.17.3.gemspec", + "pkg:gem/ffi-compiler@1.0.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fffi-compiler-1.0.1.gemspec", + "pkg:gem/ffi@1.12.2?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fffi-1.12.2.gemspec", + "pkg:gem/fluent-plugin-concat@2.4.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-concat-2.4.0.gemspec", + "pkg:gem/fluent-plugin-detect-exceptions@0.0.13?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-detect-exceptions-0.0.13.gemspec", + "pkg:gem/fluent-plugin-elasticsearch@3.8.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-elasticsearch-3.8.0.gemspec", + "pkg:gem/fluent-plugin-kubernetes_metadata_filter@2.4.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-kubernetes_metadata_filter-2.4.1.gemspec", + "pkg:gem/fluent-plugin-multi-format-parser@1.0.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-multi-format-parser-1.0.0.gemspec", + "pkg:gem/fluent-plugin-prometheus@1.7.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-prometheus-1.7.0.gemspec", + "pkg:gem/fluent-plugin-systemd@1.0.2?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-systemd-1.0.2.gemspec", + "pkg:gem/fluentd@1.8.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluentd-1.8.0.gemspec", + "pkg:gem/http-accept@1.7.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-accept-1.7.0.gemspec", + "pkg:gem/http-cookie@1.0.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-cookie-1.0.3.gemspec", + "pkg:gem/http-form_data@2.2.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-form_data-2.2.0.gemspec", + "pkg:gem/http-parser@1.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-parser-1.2.1.gemspec", + "pkg:gem/http@4.3.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-4.3.0.gemspec", + "pkg:gem/http_parser.rb@0.6.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp_parser.rb-0.6.0.gemspec", + "pkg:gem/i18n@1.8.2?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fi18n-1.8.2.gemspec", + "pkg:gem/kubeclient@4.6.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fkubeclient-4.6.0.gemspec", + "pkg:gem/lru_redux@1.1.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Flru_redux-1.1.0.gemspec", + "pkg:gem/mime-types-data@3.2019.1009?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmime-types-data-3.2019.1009.gemspec", + "pkg:gem/mime-types@3.3.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmime-types-3.3.1.gemspec", + "pkg:gem/minitest@5.14.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fminitest-5.14.0.gemspec", + "pkg:gem/msgpack@1.3.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmsgpack-1.3.3.gemspec", + "pkg:gem/multi_json@1.14.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmulti_json-1.14.1.gemspec", + "pkg:gem/multipart-post@2.1.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmultipart-post-2.1.1.gemspec", + "pkg:gem/netrc@0.11.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fnetrc-0.11.0.gemspec", + "pkg:gem/oj@3.10.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Foj-3.10.0.gemspec", + "pkg:gem/prometheus-client@0.9.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fprometheus-client-0.9.0.gemspec", + "pkg:gem/public_suffix@4.0.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fpublic_suffix-4.0.3.gemspec", + "pkg:gem/quantile@0.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fquantile-0.2.1.gemspec", + "pkg:gem/rake@13.0.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Frake-13.0.1.gemspec", + "pkg:gem/recursive-open-struct@1.1.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Frecursive-open-struct-1.1.0.gemspec", + "pkg:gem/rest-client@2.1.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Frest-client-2.1.0.gemspec", + "pkg:gem/serverengine@2.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fserverengine-2.2.1.gemspec", + "pkg:gem/sigdump@0.2.4?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fsigdump-0.2.4.gemspec", + "pkg:gem/strptime@0.2.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fstrptime-0.2.3.gemspec", + "pkg:gem/systemd-journal@1.3.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fsystemd-journal-1.3.3.gemspec", + "pkg:gem/thread_safe@0.3.6?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fthread_safe-0.3.6.gemspec", + "pkg:gem/tzinfo-data@1.2019.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ftzinfo-data-1.2019.3.gemspec", + "pkg:gem/tzinfo@1.2.6?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ftzinfo-1.2.6.gemspec", + "pkg:gem/unf@0.1.4?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Funf-0.1.4.gemspec", + "pkg:gem/unf_ext@0.0.7.6?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Funf_ext-0.0.7.6.gemspec", + "pkg:gem/yajl-ruby@1.4.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fyajl-ruby-1.4.1.gemspec", + "pkg:gem/zeitwerk@2.3.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fzeitwerk-2.3.0.gemspec" + ] + }, + { + "ref": "3ff14136-e09f-4df9-80ea-000000000003", + "dependsOn": [ + "pkg:deb/debian/adduser@3.118?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/apt@1.8.2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/base-files@10.3+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/base-passwd@3.5.46?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/bash@5.0-4?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/bsdutils@2.33.1-0.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/ca-certificates@20190110?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/coreutils@8.30-3?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/dash@0.5.10.2-5?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/debconf@1.5.71?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/debian-archive-keyring@2019.1?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/debianutils@4.8.6.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/diffutils@3.7-3?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/dpkg@1.19.7?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/e2fsprogs@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/fdisk@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/findutils@4.6.0+git+20190209-2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/gcc-8-base@8.3.0-6?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/gpgv@2.2.12-1+deb10u1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/grep@3.3-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/gzip@1.9-3?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/hostname@3.21?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/init-system-helpers@1.56+nmu1?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/libacl1@2.2.53-4?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libapt-pkg5.0@1.8.2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libattr1@2.4.48-4?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/libaudit-common@2.8.4-3?arch=all\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/libaudit1@2.8.4-3?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/libblkid1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libbz2-1.0@1.0.6-9.2~deb10u1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libc-bin@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libcap-ng0@0.7.9-2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libcom-err2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libdb5.3@5.3.28+dfsg1-0.5?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libdebconfclient0@0.249?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libext2fs2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libfdisk1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libffi6@3.2.1-9?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgcc1@8.3.0-6?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/libgcrypt20@1.8.4-5?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgdbm-compat4@1.18.1-4?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgdbm6@1.18.1-4?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgmp10@6.1.2+dfsg-4?arch=amd64\u0026epoch=2\u0026distro=debian-10.2", + "pkg:deb/debian/libgnutls30@3.6.7-4?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgpg-error0@1.35-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libhogweed4@3.4.1-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libidn2-0@2.0.5-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libjemalloc2@5.1.0-3?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/liblz4-1@1.8.3-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/liblzma5@5.2.4-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libmount1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libncurses6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libncursesw6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libnettle6@3.4.1-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libp11-kit0@0.23.15-2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libpam-modules-bin@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libpam-modules@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libpam-runtime@1.3.1-5?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/libpam0g@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libpcre3@8.39-12?arch=amd64\u0026epoch=2\u0026distro=debian-10.2", + "pkg:deb/debian/libreadline7@7.0-5?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libruby2.5@2.5.5-3+deb10u1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libseccomp2@2.3.3-4?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libselinux1@2.8-1+b1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libsemanage-common@2.8-2?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/libsemanage1@2.8-2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libsepol1@2.8-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libsmartcols1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libss2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libssl1.1@1.1.1d-0+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libstdc%2B%2B6@8.3.0-6?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libsystemd0@241-7~deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libtasn1-6@4.13-3?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libtinfo6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libudev1@241-7~deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libunistring2@0.9.10-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libuuid1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libyaml-0-2@0.2.1-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libzstd1@1.3.8+dfsg-3?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/login@4.5-1.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/mawk@1.3.3-17+b3?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/mount@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/ncurses-base@6.1+20181013-2+deb10u2?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ncurses-bin@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/openssl@1.1.1d-0+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/passwd@4.5-1.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/perl-base@5.28.1-6?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/rake@12.3.1-3?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/readline-common@7.0-5?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ruby-did-you-mean@1.2.1-1?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ruby-minitest@5.11.3-1?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ruby-net-telnet@0.1.1-2?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ruby-power-assert@1.1.1-1?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ruby-test-unit@3.2.8-1?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ruby-xmlrpc@0.3.0-2?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ruby2.5@2.5.5-3+deb10u1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/ruby@2.5.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/rubygems-integration@1.11?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/sed@4.7-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/sysvinit-utils@2.93-8?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/tar@1.30+dfsg-6?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/tzdata@2019c-0+deb10u1?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/util-linux@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/zlib1g@1.2.11.dfsg-1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/adduser@3.118?arch=all\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/debconf@1.5.71?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/passwd@4.5-1.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/apt@1.8.2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/adduser@3.118?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/debian-archive-keyring@2019.1?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/gpgv@2.2.12-1+deb10u1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libapt-pkg5.0@1.8.2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgcc1@8.3.0-6?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/libgnutls30@3.6.7-4?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libseccomp2@2.3.3-4?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libstdc%2B%2B6@8.3.0-6?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/base-files@10.3+deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/base-passwd@3.5.46?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libdebconfclient0@0.249?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/bash@5.0-4?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/base-files@10.3+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/debianutils@4.8.6.1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/bsdutils@2.33.1-0.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/ca-certificates@20190110?arch=all\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/debconf@1.5.71?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/openssl@1.1.1d-0+deb10u2?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/coreutils@8.30-3?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/dash@0.5.10.2-5?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/debconf@1.5.71?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/debianutils@4.8.6.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/dpkg@1.19.7?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/debconf@1.5.71?arch=all\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/debian-archive-keyring@2019.1?arch=all\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/debianutils@4.8.6.1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/diffutils@3.7-3?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/dpkg@1.19.7?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/tar@1.30+dfsg-6?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/e2fsprogs@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/fdisk@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libfdisk1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libmount1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libncursesw6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libsmartcols1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libtinfo6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/findutils@4.6.0+git+20190209-2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/gcc-8-base@8.3.0-6?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/gpgv@2.2.12-1+deb10u1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libbz2-1.0@1.0.6-9.2~deb10u1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgcrypt20@1.8.4-5?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgpg-error0@1.35-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/zlib1g@1.2.11.dfsg-1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/grep@3.3-1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/dpkg@1.19.7?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/gzip@1.9-3?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/dpkg@1.19.7?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/hostname@3.21?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/init-system-helpers@1.56+nmu1?arch=all\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/perl-base@5.28.1-6?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libacl1@2.2.53-4?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libattr1@2.4.48-4?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libapt-pkg5.0@1.8.2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libbz2-1.0@1.0.6-9.2~deb10u1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgcc1@8.3.0-6?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/liblz4-1@1.8.3-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/liblzma5@5.2.4-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libstdc%2B%2B6@8.3.0-6?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libsystemd0@241-7~deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libudev1@241-7~deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libzstd1@1.3.8+dfsg-3?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/zlib1g@1.2.11.dfsg-1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libattr1@2.4.48-4?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libaudit-common@2.8.4-3?arch=all\u0026epoch=1\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/libaudit1@2.8.4-3?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libaudit-common@2.8.4-3?arch=all\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libcap-ng0@0.7.9-2?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libblkid1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libuuid1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libbz2-1.0@1.0.6-9.2~deb10u1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libc-bin@2.28-10?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libgcc1@8.3.0-6?arch=amd64\u0026epoch=1\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libcap-ng0@0.7.9-2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libcom-err2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libdb5.3@5.3.28+dfsg1-0.5?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libdebconfclient0@0.249?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libext2fs2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libfdisk1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libblkid1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libuuid1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libffi6@3.2.1-9?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libgcc1@8.3.0-6?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/gcc-8-base@8.3.0-6?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libgcrypt20@1.8.4-5?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgpg-error0@1.35-1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libgdbm-compat4@1.18.1-4?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgdbm6@1.18.1-4?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libgdbm6@1.18.1-4?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libgmp10@6.1.2+dfsg-4?arch=amd64\u0026epoch=2\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libgnutls30@3.6.7-4?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgmp10@6.1.2+dfsg-4?arch=amd64\u0026epoch=2\u0026distro=debian-10.2", + "pkg:deb/debian/libhogweed4@3.4.1-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libidn2-0@2.0.5-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libnettle6@3.4.1-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libp11-kit0@0.23.15-2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libtasn1-6@4.13-3?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libunistring2@0.9.10-1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libgpg-error0@1.35-1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libhogweed4@3.4.1-1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgmp10@6.1.2+dfsg-4?arch=amd64\u0026epoch=2\u0026distro=debian-10.2", + "pkg:deb/debian/libnettle6@3.4.1-1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libidn2-0@2.0.5-1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libunistring2@0.9.10-1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libjemalloc2@5.1.0-3?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgcc1@8.3.0-6?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/libstdc%2B%2B6@8.3.0-6?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/liblz4-1@1.8.3-1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/liblzma5@5.2.4-1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libmount1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libblkid1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libselinux1@2.8-1+b1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libncurses6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libtinfo6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libncursesw6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libtinfo6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libnettle6@3.4.1-1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libp11-kit0@0.23.15-2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libffi6@3.2.1-9?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libpam-modules-bin@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libaudit1@2.8.4-3?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libpam0g@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libselinux1@2.8-1+b1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libpam-modules@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/libpam-runtime@1.3.1-5?arch=all\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/debconf@1.5.71?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/libpam-modules@1.3.1-5?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libpam0g@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/debconf@1.5.71?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/libaudit1@2.8.4-3?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libpcre3@8.39-12?arch=amd64\u0026epoch=2\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libreadline7@7.0-5?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libtinfo6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/readline-common@7.0-5?arch=all\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libruby2.5@2.5.5-3+deb10u1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libffi6@3.2.1-9?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgdbm-compat4@1.18.1-4?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgdbm6@1.18.1-4?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgmp10@6.1.2+dfsg-4?arch=amd64\u0026epoch=2\u0026distro=debian-10.2", + "pkg:deb/debian/libncurses6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libreadline7@7.0-5?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libssl1.1@1.1.1d-0+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libtinfo6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libyaml-0-2@0.2.1-1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/rake@12.3.1-3?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ruby-did-you-mean@1.2.1-1?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ruby-minitest@5.11.3-1?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ruby-net-telnet@0.1.1-2?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ruby-test-unit@3.2.8-1?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/ruby-xmlrpc@0.3.0-2?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/zlib1g@1.2.11.dfsg-1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libseccomp2@2.3.3-4?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libselinux1@2.8-1+b1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libpcre3@8.39-12?arch=amd64\u0026epoch=2\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libsemanage-common@2.8-2?arch=all\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/libsemanage1@2.8-2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libaudit1@2.8.4-3?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/libbz2-1.0@1.0.6-9.2~deb10u1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libselinux1@2.8-1+b1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libsemanage-common@2.8-2?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/libsepol1@2.8-1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libsepol1@2.8-1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libsmartcols1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libss2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libcom-err2@1.44.5-1+deb10u2?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libssl1.1@1.1.1d-0+deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/debconf@1.5.71?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libstdc%2B%2B6@8.3.0-6?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/gcc-8-base@8.3.0-6?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgcc1@8.3.0-6?arch=amd64\u0026epoch=1\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libsystemd0@241-7~deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/libtasn1-6@4.13-3?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libtinfo6@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libudev1@241-7~deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libunistring2@0.9.10-1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libuuid1@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libyaml-0-2@0.2.1-1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/libzstd1@1.3.8+dfsg-3?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/login@4.5-1.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/mawk@1.3.3-17+b3?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/mount@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/util-linux@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/ncurses-base@6.1+20181013-2+deb10u2?arch=all\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/ncurses-bin@6.1+20181013-2+deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/openssl@1.1.1d-0+deb10u2?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libssl1.1@1.1.1d-0+deb10u2?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/passwd@4.5-1.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libaudit1@2.8.4-3?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libpam-modules@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libpam0g@1.3.1-5?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libselinux1@2.8-1+b1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libsemanage1@2.8-2?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/perl-base@5.28.1-6?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/rake@12.3.1-3?arch=all\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/ruby@2.5.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/readline-common@7.0-5?arch=all\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/dpkg@1.19.7?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/ruby-did-you-mean@1.2.1-1?arch=all\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/ruby-minitest@5.11.3-1?arch=all\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/ruby-net-telnet@0.1.1-2?arch=all\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/ruby-power-assert@1.1.1-1?arch=all\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/ruby-test-unit@3.2.8-1?arch=all\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/ruby-power-assert@1.1.1-1?arch=all\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/ruby-xmlrpc@0.3.0-2?arch=all\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/ruby2.5@2.5.5-3+deb10u1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/libgmp10@6.1.2+dfsg-4?arch=amd64\u0026epoch=2\u0026distro=debian-10.2", + "pkg:deb/debian/libruby2.5@2.5.5-3+deb10u1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/rubygems-integration@1.11?arch=all\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/ruby@2.5.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/ruby2.5@2.5.5-3+deb10u1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/rubygems-integration@1.11?arch=all\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/ca-certificates@20190110?arch=all\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/sed@4.7-1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/sysvinit-utils@2.93-8?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/init-system-helpers@1.56+nmu1?arch=all\u0026distro=debian-10.2", + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/util-linux@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/tar@1.30+dfsg-6?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [] + }, + { + "ref": "pkg:deb/debian/tzdata@2019c-0+deb10u1?arch=all\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/debconf@1.5.71?arch=all\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/util-linux@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/fdisk@2.33.1-0.1?arch=amd64\u0026distro=debian-10.2", + "pkg:deb/debian/login@4.5-1.1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:deb/debian/zlib1g@1.2.11.dfsg-1?arch=amd64\u0026epoch=1\u0026distro=debian-10.2", + "dependsOn": [ + "pkg:deb/debian/libc6@2.28-10?arch=amd64\u0026distro=debian-10.2" + ] + }, + { + "ref": "pkg:gem/activesupport@6.0.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Factivesupport-6.0.2.1.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/addressable@2.7.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Faddressable-2.7.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/concurrent-ruby@1.1.6?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fconcurrent-ruby-1.1.6.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/cool.io@1.6.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fcool.io-1.6.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/dig_rb@1.0.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fdig_rb-1.0.1.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/domain_name@0.5.20190701?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fdomain_name-0.5.20190701.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/elasticsearch-api@7.5.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Felasticsearch-api-7.5.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/elasticsearch-transport@7.5.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Felasticsearch-transport-7.5.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/elasticsearch@7.5.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Felasticsearch-7.5.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/excon@0.72.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fexcon-0.72.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/faraday@0.17.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffaraday-0.17.3.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/ffi-compiler@1.0.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fffi-compiler-1.0.1.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/ffi@1.12.2?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fffi-1.12.2.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/fluent-plugin-concat@2.4.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-concat-2.4.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/fluent-plugin-detect-exceptions@0.0.13?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-detect-exceptions-0.0.13.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/fluent-plugin-elasticsearch@3.8.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-elasticsearch-3.8.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/fluent-plugin-kubernetes_metadata_filter@2.4.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-kubernetes_metadata_filter-2.4.1.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/fluent-plugin-multi-format-parser@1.0.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-multi-format-parser-1.0.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/fluent-plugin-prometheus@1.7.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-prometheus-1.7.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/fluent-plugin-systemd@1.0.2?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluent-plugin-systemd-1.0.2.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/fluentd@1.8.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ffluentd-1.8.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/http-accept@1.7.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-accept-1.7.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/http-cookie@1.0.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-cookie-1.0.3.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/http-form_data@2.2.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-form_data-2.2.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/http-parser@1.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-parser-1.2.1.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/http@4.3.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp-4.3.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/http_parser.rb@0.6.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fhttp_parser.rb-0.6.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/i18n@1.8.2?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fi18n-1.8.2.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/kubeclient@4.6.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fkubeclient-4.6.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/lru_redux@1.1.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Flru_redux-1.1.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/mime-types-data@3.2019.1009?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmime-types-data-3.2019.1009.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/mime-types@3.3.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmime-types-3.3.1.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/minitest@5.14.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fminitest-5.14.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/msgpack@1.3.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmsgpack-1.3.3.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/multi_json@1.14.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmulti_json-1.14.1.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/multipart-post@2.1.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fmultipart-post-2.1.1.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/netrc@0.11.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fnetrc-0.11.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/oj@3.10.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Foj-3.10.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/prometheus-client@0.9.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fprometheus-client-0.9.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/public_suffix@4.0.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fpublic_suffix-4.0.3.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/quantile@0.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fquantile-0.2.1.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/rake@13.0.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Frake-13.0.1.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/recursive-open-struct@1.1.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Frecursive-open-struct-1.1.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/rest-client@2.1.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Frest-client-2.1.0.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/serverengine@2.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fserverengine-2.2.1.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/sigdump@0.2.4?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fsigdump-0.2.4.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/strptime@0.2.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fstrptime-0.2.3.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/systemd-journal@1.3.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fsystemd-journal-1.3.3.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/thread_safe@0.3.6?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fthread_safe-0.3.6.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/tzinfo-data@1.2019.3?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ftzinfo-data-1.2019.3.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/tzinfo@1.2.6?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Ftzinfo-1.2.6.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/unf@0.1.4?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Funf-0.1.4.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/unf_ext@0.0.7.6?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Funf_ext-0.0.7.6.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/yajl-ruby@1.4.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fyajl-ruby-1.4.1.gemspec", + "dependsOn": [] + }, + { + "ref": "pkg:gem/zeitwerk@2.3.0?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Fzeitwerk-2.3.0.gemspec", + "dependsOn": [] + } + ], + "vulnerabilities": [] +} diff --git a/integration/testdata/fluentd-multiple-lockfiles-cyclonedx.json.golden b/integration/testdata/fluentd-multiple-lockfiles.json.golden similarity index 100% rename from integration/testdata/fluentd-multiple-lockfiles-cyclonedx.json.golden rename to integration/testdata/fluentd-multiple-lockfiles.json.golden diff --git a/pkg/k8s/report/cyclonedx.go b/pkg/k8s/report/cyclonedx.go index 3cd841310f2d..a7bbf69d026f 100644 --- a/pkg/k8s/report/cyclonedx.go +++ b/pkg/k8s/report/cyclonedx.go @@ -15,12 +15,12 @@ type CycloneDXWriter struct { } // NewCycloneDXWriter constract new CycloneDXWriter -func NewCycloneDXWriter(output io.Writer, format cdx.BOMFileFormat, appVersion string, opts ...core.Option) CycloneDXWriter { +func NewCycloneDXWriter(output io.Writer, format cdx.BOMFileFormat, appVersion string) CycloneDXWriter { encoder := cdx.NewBOMEncoder(output, format) encoder.SetPretty(true) return CycloneDXWriter{ encoder: encoder, - marshaler: core.NewCycloneDX(appVersion, opts...), + marshaler: core.NewCycloneDX(appVersion), } } diff --git a/pkg/sbom/cyclonedx/core/cyclonedx.go b/pkg/sbom/cyclonedx/core/cyclonedx.go index 53d9c1fa7234..a7f37801727e 100644 --- a/pkg/sbom/cyclonedx/core/cyclonedx.go +++ b/pkg/sbom/cyclonedx/core/cyclonedx.go @@ -7,17 +7,17 @@ import ( "strings" cdx "github.com/CycloneDX/cyclonedx-go" - "github.com/google/uuid" "github.com/samber/lo" "golang.org/x/exp/slices" - "k8s.io/utils/clock" dtypes "github.com/aquasecurity/trivy-db/pkg/types" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/vulnerability" + "github.com/aquasecurity/trivy/pkg/clock" "github.com/aquasecurity/trivy/pkg/digest" "github.com/aquasecurity/trivy/pkg/log" "github.com/aquasecurity/trivy/pkg/purl" "github.com/aquasecurity/trivy/pkg/types" + "github.com/aquasecurity/trivy/pkg/uuid" ) const ( @@ -29,26 +29,8 @@ const ( timeLayout = "2006-01-02T15:04:05+00:00" ) -type NewUUID func() uuid.UUID - -type Option func(dx *CycloneDX) - -func WithClock(clock clock.Clock) Option { - return func(opts *CycloneDX) { - opts.clock = clock - } -} - -func WithNewUUID(newUUID NewUUID) Option { - return func(opts *CycloneDX) { - opts.newUUID = newUUID - } -} - type CycloneDX struct { appVersion string - clock clock.Clock - newUUID NewUUID } type Component struct { @@ -72,22 +54,15 @@ type Property struct { Namespace string } -func NewCycloneDX(version string, opts ...Option) *CycloneDX { - c := &CycloneDX{ +func NewCycloneDX(version string) *CycloneDX { + return &CycloneDX{ appVersion: version, - clock: clock.RealClock{}, - newUUID: uuid.New, - } - for _, opt := range opts { - opt(c) } - - return c } func (c *CycloneDX) Marshal(root *Component) *cdx.BOM { bom := cdx.NewBOM() - bom.SerialNumber = c.newUUID().URN() + bom.SerialNumber = uuid.New().URN() bom.Metadata = c.Metadata() components := map[string]*cdx.Component{} @@ -200,14 +175,14 @@ func (c *CycloneDX) marshalVulnerability(bomRef string, vuln types.DetectedVulne func (c *CycloneDX) BOMRef(component *Component) string { // PURL takes precedence over UUID if component.PackageURL == nil { - return c.newUUID().String() + return uuid.New().String() } return component.PackageURL.BOMRef() } func (c *CycloneDX) Metadata() *cdx.Metadata { return &cdx.Metadata{ - Timestamp: c.clock.Now().UTC().Format(timeLayout), + Timestamp: clock.Now().UTC().Format(timeLayout), Tools: &[]cdx.Tool{ { Vendor: ToolVendor, @@ -306,7 +281,8 @@ func (c *CycloneDX) Licenses(licenses []string) *cdx.Licenses { choices := lo.Map(licenses, func(license string, i int) cdx.LicenseChoice { return cdx.LicenseChoice{ License: &cdx.License{ - Name: license}, + Name: license, + }, } }) return lo.ToPtr(cdx.Licenses(choices)) diff --git a/pkg/sbom/cyclonedx/core/cyclonedx_test.go b/pkg/sbom/cyclonedx/core/cyclonedx_test.go index 2fc142d1e0a9..025a2871c491 100644 --- a/pkg/sbom/cyclonedx/core/cyclonedx_test.go +++ b/pkg/sbom/cyclonedx/core/cyclonedx_test.go @@ -1,19 +1,18 @@ package core_test import ( - "fmt" "testing" "time" - "github.com/aquasecurity/trivy/pkg/digest" - "github.com/aquasecurity/trivy/pkg/purl" - "github.com/aquasecurity/trivy/pkg/sbom/cyclonedx/core" - cdx "github.com/CycloneDX/cyclonedx-go" - "github.com/google/uuid" "github.com/package-url/packageurl-go" "github.com/stretchr/testify/assert" - fake "k8s.io/utils/clock/testing" + + "github.com/aquasecurity/trivy/pkg/clock" + "github.com/aquasecurity/trivy/pkg/digest" + "github.com/aquasecurity/trivy/pkg/purl" + "github.com/aquasecurity/trivy/pkg/sbom/cyclonedx/core" + "github.com/aquasecurity/trivy/pkg/uuid" ) func TestMarshaler_CoreComponent(t *testing.T) { @@ -33,7 +32,10 @@ func TestMarshaler_CoreComponent(t *testing.T) { Type: cdx.ComponentTypeApplication, Name: "kube-apiserver-kind-control-plane", Properties: []core.Property{ - {Name: "control_plane_components", Value: "kube-apiserver"}, + { + Name: "control_plane_components", + Value: "kube-apiserver", + }, }, Components: []*core.Component{ { @@ -58,8 +60,14 @@ func TestMarshaler_CoreComponent(t *testing.T) { }, Hashes: []digest.Digest{"sha256:18e61c783b41758dd391ab901366ec3546b26fae00eef7e223d1f94da808e02f"}, Properties: []core.Property{ - {Name: "PkgID", Value: "k8s.gcr.io/kube-apiserver:1.21.1"}, - {Name: "PkgType", Value: "oci"}, + { + Name: "PkgID", + Value: "k8s.gcr.io/kube-apiserver:1.21.1", + }, + { + Name: "PkgType", + Value: "oci", + }, }, }, }, @@ -68,11 +76,26 @@ func TestMarshaler_CoreComponent(t *testing.T) { Type: cdx.ComponentTypeContainer, Name: "kind-control-plane", Properties: []core.Property{ - {Name: "architecture", Value: "arm64"}, - {Name: "host_name", Value: "kind-control-plane"}, - {Name: "kernel_version", Value: "6.2.13-300.fc38.aarch64"}, - {Name: "node_role", Value: "master"}, - {Name: "operating_system", Value: "linux"}, + { + Name: "architecture", + Value: "arm64", + }, + { + Name: "host_name", + Value: "kind-control-plane", + }, + { + Name: "kernel_version", + Value: "6.2.13-300.fc38.aarch64", + }, + { + Name: "node_role", + Value: "master", + }, + { + Name: "operating_system", + Value: "linux", + }, }, Components: []*core.Component{ { @@ -80,16 +103,28 @@ func TestMarshaler_CoreComponent(t *testing.T) { Name: "ubuntu", Version: "21.04", Properties: []core.Property{ - {Name: "Class", Value: "os-pkgs"}, - {Name: "Type", Value: "ubuntu"}, + { + Name: "Class", + Value: "os-pkgs", + }, + { + Name: "Type", + Value: "ubuntu", + }, }, }, { Type: cdx.ComponentTypeApplication, Name: "node-core-components", Properties: []core.Property{ - {Name: "Class", Value: "lang-pkgs"}, - {Name: "Type", Value: "golang"}, + { + Name: "Class", + Value: "lang-pkgs", + }, + { + Name: "Type", + Value: "golang", + }, }, Components: []*core.Component{ { @@ -97,7 +132,10 @@ func TestMarshaler_CoreComponent(t *testing.T) { Name: "kubelet", Version: "1.21.1", Properties: []core.Property{ - {Name: "PkgType", Value: "golang"}, + { + Name: "PkgType", + Value: "golang", + }, }, PackageURL: &purl.PackageURL{ PackageURL: packageurl.PackageURL{ @@ -113,7 +151,10 @@ func TestMarshaler_CoreComponent(t *testing.T) { Name: "containerd", Version: "1.5.2", Properties: []core.Property{ - {Name: "PkgType", Value: "golang"}, + { + Name: "PkgType", + Value: "golang", + }, }, PackageURL: &purl.PackageURL{ PackageURL: packageurl.PackageURL{ @@ -321,16 +362,13 @@ func TestMarshaler_CoreComponent(t *testing.T) { }, }, } - clock := fake.NewFakeClock(time.Date(2021, 8, 25, 12, 20, 30, 5, time.UTC)) for _, tt := range tests { t.Run(tt.name, func(t *testing.T) { - var count int - newUUID := func() uuid.UUID { - count++ - return uuid.Must(uuid.Parse(fmt.Sprintf("3ff14136-e09f-4df9-80ea-%012d", count))) - } - marshaler := core.NewCycloneDX("dev", core.WithClock(clock), core.WithNewUUID(newUUID)) + clock.SetFakeTime(t, time.Date(2021, 8, 25, 12, 20, 30, 5, time.UTC)) + uuid.SetFakeUUID(t, "3ff14136-e09f-4df9-80ea-%012d") + + marshaler := core.NewCycloneDX("dev") got := marshaler.Marshal(tt.rootComponent) assert.Equal(t, tt.want, got) }) diff --git a/pkg/sbom/cyclonedx/marshal.go b/pkg/sbom/cyclonedx/marshal.go index 035263dc8122..9ff482a7bdf5 100644 --- a/pkg/sbom/cyclonedx/marshal.go +++ b/pkg/sbom/cyclonedx/marshal.go @@ -50,9 +50,9 @@ type Marshaler struct { core *core.CycloneDX } -func NewMarshaler(version string, opts ...core.Option) *Marshaler { +func NewMarshaler(version string) *Marshaler { return &Marshaler{ - core: core.NewCycloneDX(version, opts...), + core: core.NewCycloneDX(version), } } @@ -217,7 +217,10 @@ func (e *Marshaler) rootComponent(r types.Report) (*core.Component, error) { } props := []core.Property{ - {Name: PropertySchemaVersion, Value: strconv.Itoa(r.SchemaVersion)}, + { + Name: PropertySchemaVersion, + Value: strconv.Itoa(r.SchemaVersion), + }, } switch r.ArtifactType { @@ -276,8 +279,14 @@ func (e *Marshaler) resultComponent(r types.Result, osFound *ftypes.OS) *core.Co component := &core.Component{ Name: r.Target, Properties: []core.Property{ - {Name: PropertyType, Value: r.Type}, - {Name: PropertyClass, Value: string(r.Class)}, + { + Name: PropertyType, + Value: r.Type, + }, + { + Name: PropertyClass, + Value: string(r.Class), + }, }, } @@ -314,16 +323,46 @@ func pkgComponent(pkg Package) (*core.Component, error) { } properties := []core.Property{ - {Name: PropertyPkgID, Value: pkg.ID}, - {Name: PropertyPkgType, Value: pkg.Type}, - {Name: PropertyFilePath, Value: pkg.FilePath}, - {Name: PropertySrcName, Value: pkg.SrcName}, - {Name: PropertySrcVersion, Value: pkg.SrcVersion}, - {Name: PropertySrcRelease, Value: pkg.SrcRelease}, - {Name: PropertySrcEpoch, Value: strconv.Itoa(pkg.SrcEpoch)}, - {Name: PropertyModularitylabel, Value: pkg.Modularitylabel}, - {Name: PropertyLayerDigest, Value: pkg.Layer.Digest}, - {Name: PropertyLayerDiffID, Value: pkg.Layer.DiffID}, + { + Name: PropertyPkgID, + Value: pkg.ID, + }, + { + Name: PropertyPkgType, + Value: pkg.Type, + }, + { + Name: PropertyFilePath, + Value: pkg.FilePath, + }, + { + Name: PropertySrcName, + Value: pkg.SrcName, + }, + { + Name: PropertySrcVersion, + Value: pkg.SrcVersion, + }, + { + Name: PropertySrcRelease, + Value: pkg.SrcRelease, + }, + { + Name: PropertySrcEpoch, + Value: strconv.Itoa(pkg.SrcEpoch), + }, + { + Name: PropertyModularitylabel, + Value: pkg.Modularitylabel, + }, + { + Name: PropertyLayerDigest, + Value: pkg.Layer.Digest, + }, + { + Name: PropertyLayerDiffID, + Value: pkg.Layer.DiffID, + }, } return &core.Component{ diff --git a/pkg/sbom/cyclonedx/marshal_test.go b/pkg/sbom/cyclonedx/marshal_test.go index bfb3d7161662..b32739630ea3 100644 --- a/pkg/sbom/cyclonedx/marshal_test.go +++ b/pkg/sbom/cyclonedx/marshal_test.go @@ -1,28 +1,24 @@ package cyclonedx_test import ( - "fmt" "testing" "time" - "github.com/aquasecurity/trivy/pkg/sbom/cyclonedx/core" - - "github.com/aquasecurity/trivy/pkg/sbom/cyclonedx" - cdx "github.com/CycloneDX/cyclonedx-go" v1 "github.com/google/go-containerregistry/pkg/v1" - "github.com/google/uuid" "github.com/samber/lo" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - fake "k8s.io/utils/clock/testing" dtypes "github.com/aquasecurity/trivy-db/pkg/types" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/vulnerability" + "github.com/aquasecurity/trivy/pkg/clock" fos "github.com/aquasecurity/trivy/pkg/fanal/analyzer/os" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/report" + "github.com/aquasecurity/trivy/pkg/sbom/cyclonedx" "github.com/aquasecurity/trivy/pkg/types" + "github.com/aquasecurity/trivy/pkg/uuid" ) func TestMarshaler_Marshal(t *testing.T) { @@ -1585,17 +1581,12 @@ func TestMarshaler_Marshal(t *testing.T) { }, } - clock := fake.NewFakeClock(time.Date(2021, 8, 25, 12, 20, 30, 5, time.UTC)) - for _, tt := range tests { t.Run(tt.name, func(t *testing.T) { - var count int - newUUID := func() uuid.UUID { - count++ - return uuid.Must(uuid.Parse(fmt.Sprintf("3ff14136-e09f-4df9-80ea-%012d", count))) - } + clock.SetFakeTime(t, time.Date(2021, 8, 25, 12, 20, 30, 5, time.UTC)) + uuid.SetFakeUUID(t, "3ff14136-e09f-4df9-80ea-%012d") - marshaler := cyclonedx.NewMarshaler("dev", core.WithClock(clock), core.WithNewUUID(newUUID)) + marshaler := cyclonedx.NewMarshaler("dev") got, err := marshaler.Marshal(tt.inputReport) require.NoError(t, err) assert.Equal(t, tt.want, got) diff --git a/pkg/sbom/spdx/marshal.go b/pkg/sbom/spdx/marshal.go index 266b02f7e3c0..1444d228f69a 100644 --- a/pkg/sbom/spdx/marshal.go +++ b/pkg/sbom/spdx/marshal.go @@ -7,15 +7,14 @@ import ( "strings" "time" - "github.com/google/uuid" "github.com/mitchellh/hashstructure/v2" "github.com/samber/lo" "github.com/spdx/tools-golang/spdx" "github.com/spdx/tools-golang/spdx/v2/common" "golang.org/x/exp/maps" "golang.org/x/xerrors" - "k8s.io/utils/clock" + "github.com/aquasecurity/trivy/pkg/clock" "github.com/aquasecurity/trivy/pkg/digest" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/licensing" @@ -24,6 +23,7 @@ import ( "github.com/aquasecurity/trivy/pkg/purl" "github.com/aquasecurity/trivy/pkg/scanner/utils" "github.com/aquasecurity/trivy/pkg/types" + "github.com/aquasecurity/trivy/pkg/uuid" ) const ( @@ -77,30 +77,14 @@ var ( type Marshaler struct { format spdx.Document - clock clock.Clock - newUUID newUUID hasher Hash appVersion string // Trivy version. It needed for `creator` field } type Hash func(v interface{}, format hashstructure.Format, opts *hashstructure.HashOptions) (uint64, error) -type newUUID func() uuid.UUID - type marshalOption func(*Marshaler) -func WithClock(clock clock.Clock) marshalOption { - return func(opts *Marshaler) { - opts.clock = clock - } -} - -func WithNewUUID(newUUID newUUID) marshalOption { - return func(opts *Marshaler) { - opts.newUUID = newUUID - } -} - func WithHasher(hasher Hash) marshalOption { return func(opts *Marshaler) { opts.hasher = hasher @@ -110,8 +94,6 @@ func WithHasher(hasher Hash) marshalOption { func NewMarshaler(version string, opts ...marshalOption) *Marshaler { m := &Marshaler{ format: spdx.Document{}, - clock: clock.RealClock{}, - newUUID: uuid.New, hasher: hashstructure.Hash, appVersion: version, } @@ -192,7 +174,7 @@ func (m *Marshaler) Marshal(r types.Report) (*spdx.Document, error) { CreatorType: "Tool", }, }, - Created: m.clock.Now().UTC().Format(time.RFC3339), + Created: clock.Now().UTC().Format(time.RFC3339), }, Packages: toPackages(packages), Relationships: relationShips, @@ -456,7 +438,7 @@ func getDocumentNamespace(r types.Report, m *Marshaler) string { DocumentNamespace, string(r.ArtifactType), strings.ReplaceAll(strings.ReplaceAll(r.ArtifactName, "https://", ""), "http://", ""), // remove http(s):// prefix when scanning repos - m.newUUID().String(), + uuid.New().String(), ) } diff --git a/pkg/sbom/spdx/marshal_test.go b/pkg/sbom/spdx/marshal_test.go index b889d86f12a3..3cbdbe226b76 100644 --- a/pkg/sbom/spdx/marshal_test.go +++ b/pkg/sbom/spdx/marshal_test.go @@ -1,25 +1,24 @@ package spdx_test import ( - "fmt" "hash/fnv" "testing" "time" v1 "github.com/google/go-containerregistry/pkg/v1" - "github.com/google/uuid" "github.com/mitchellh/hashstructure/v2" "github.com/spdx/tools-golang/spdx" "github.com/spdx/tools-golang/spdx/v2/common" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" - fake "k8s.io/utils/clock/testing" + "github.com/aquasecurity/trivy/pkg/clock" fos "github.com/aquasecurity/trivy/pkg/fanal/analyzer/os" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/report" tspdx "github.com/aquasecurity/trivy/pkg/sbom/spdx" "github.com/aquasecurity/trivy/pkg/types" + "github.com/aquasecurity/trivy/pkg/uuid" ) func TestMarshaler_Marshal(t *testing.T) { @@ -839,16 +838,8 @@ func TestMarshaler_Marshal(t *testing.T) { }, } - clock := fake.NewFakeClock(time.Date(2021, 8, 25, 12, 20, 30, 5, time.UTC)) - for _, tc := range testCases { t.Run(tc.name, func(t *testing.T) { - var count int - newUUID := func() uuid.UUID { - count++ - return uuid.Must(uuid.Parse(fmt.Sprintf("3ff14136-e09f-4df9-80ea-%012d", count))) - } - // Fake function calculating the hash value h := fnv.New64() hasher := func(v interface{}, format hashstructure.Format, opts *hashstructure.HashOptions) (uint64, error) { @@ -873,7 +864,10 @@ func TestMarshaler_Marshal(t *testing.T) { return h.Sum64(), nil } - marshaler := tspdx.NewMarshaler("0.38.1", tspdx.WithClock(clock), tspdx.WithNewUUID(newUUID), tspdx.WithHasher(hasher)) + clock.SetFakeTime(t, time.Date(2021, 8, 25, 12, 20, 30, 5, time.UTC)) + uuid.SetFakeUUID(t, "3ff14136-e09f-4df9-80ea-%012d") + + marshaler := tspdx.NewMarshaler("0.38.1", tspdx.WithHasher(hasher)) spdxDoc, err := marshaler.Marshal(tc.inputReport) require.NoError(t, err) diff --git a/pkg/uuid/uuid.go b/pkg/uuid/uuid.go new file mode 100644 index 000000000000..2841b7f099bc --- /dev/null +++ b/pkg/uuid/uuid.go @@ -0,0 +1,28 @@ +package uuid + +import ( + "fmt" + "testing" + + "github.com/google/uuid" +) + +var newUUID func() uuid.UUID = uuid.New + +// SetFakeUUID sets a fake UUID for testing. +// The 'format' is used to generate a fake UUID and +// must contain a single '%d' which will be replaced with a counter. +func SetFakeUUID(t *testing.T, format string) { + var count int + newUUID = func() uuid.UUID { + count++ + return uuid.Must(uuid.Parse(fmt.Sprintf(format, count))) + } + t.Cleanup(func() { + newUUID = uuid.New + }) +} + +func New() uuid.UUID { + return newUUID() +}