From 8a92c7ccce20993bca5db8b3f990c17452be18b5 Mon Sep 17 00:00:00 2001 From: juan131 Date: Tue, 24 Oct 2023 09:46:20 +0200 Subject: [PATCH 01/59] feat: include pkg identifier on detected vulnerabilities Signed-off-by: juan131 --- pkg/detector/library/detect.go | 19 +- pkg/detector/ospkg/alma/alma.go | 4 +- pkg/detector/ospkg/alpine/alpine.go | 3 +- pkg/detector/ospkg/amazon/amazon.go | 3 +- pkg/detector/ospkg/chainguard/chainguard.go | 3 +- pkg/detector/ospkg/common/common.go | 29 ++ pkg/detector/ospkg/debian/debian.go | 3 +- pkg/detector/ospkg/mariner/mariner.go | 3 +- pkg/detector/ospkg/oracle/oracle.go | 3 +- pkg/detector/ospkg/photon/photon.go | 3 +- pkg/detector/ospkg/redhat/redhat.go | 3 +- pkg/detector/ospkg/rocky/rocky.go | 3 +- pkg/detector/ospkg/suse/suse.go | 3 +- pkg/detector/ospkg/ubuntu/ubuntu.go | 3 +- pkg/detector/ospkg/wolfi/wolfi.go | 3 +- pkg/module/serialize/types_easyjson.go | 321 ++++++++++++++------ pkg/result/filter_test.go | 27 +- pkg/types/identifier.go | 48 +++ pkg/types/vulnerability.go | 8 +- pkg/vex/testdata/openvex-multiple.json | 8 +- pkg/vex/testdata/openvex.json | 4 +- pkg/vex/vex.go | 8 +- pkg/vex/vex_test.go | 45 ++- 23 files changed, 413 insertions(+), 144 deletions(-) create mode 100644 pkg/detector/ospkg/common/common.go create mode 100644 pkg/types/identifier.go diff --git a/pkg/detector/library/detect.go b/pkg/detector/library/detect.go index 121f33284e1a..e924482840da 100644 --- a/pkg/detector/library/detect.go +++ b/pkg/detector/library/detect.go @@ -4,6 +4,7 @@ import ( "golang.org/x/xerrors" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" + "github.com/aquasecurity/trivy/pkg/purl" "github.com/aquasecurity/trivy/pkg/types" ) @@ -33,10 +34,26 @@ func detect(driver Driver, libs []ftypes.Package) ([]types.DetectedVulnerability for i := range vulns { vulns[i].Layer = lib.Layer vulns[i].PkgPath = lib.FilePath - vulns[i].PkgRef = lib.Ref + vulns[i].PkgIdentifier = buildPkgIdentifier(lib, ftypes.TargetType(driver.Type())) } vulnerabilities = append(vulnerabilities, vulns...) } return vulnerabilities, nil } + +// buildPkgIdentifier builds a PkgIdentifier for the given package +// If there's no package reference, try to build a pURL from the package +func buildPkgIdentifier(pkg ftypes.Package, t ftypes.TargetType) *types.PkgIdentifier { + switch pkg.Ref { + case "": + pkgURL, err := purl.NewPackageURL(t, types.Metadata{}, pkg) + if err != nil || pkgURL.Type == "" { + return nil + } + + return types.NewPkgIdentifier(pkgURL.String()) + default: + return types.NewPkgIdentifier(pkg.Ref) + } +} diff --git a/pkg/detector/ospkg/alma/alma.go b/pkg/detector/ospkg/alma/alma.go index 2c52fea3deb7..93dab58b4880 100644 --- a/pkg/detector/ospkg/alma/alma.go +++ b/pkg/detector/ospkg/alma/alma.go @@ -9,6 +9,7 @@ import ( "k8s.io/utils/clock" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/alma" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -81,7 +82,6 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa installed := utils.FormatVersion(pkg) installedVersion := version.NewVersion(installed) - for _, adv := range advisories { fixedVersion := version.NewVersion(adv.FixedVersion) if installedVersion.LessThan(fixedVersion) { @@ -91,7 +91,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgName: pkg.Name, InstalledVersion: installed, FixedVersion: fixedVersion.String(), - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Alma, osVer), Layer: pkg.Layer, DataSource: adv.DataSource, Custom: adv.Custom, diff --git a/pkg/detector/ospkg/alpine/alpine.go b/pkg/detector/ospkg/alpine/alpine.go index 45be59c1ea6a..503dab4db925 100644 --- a/pkg/detector/ospkg/alpine/alpine.go +++ b/pkg/detector/ospkg/alpine/alpine.go @@ -10,6 +10,7 @@ import ( dbTypes "github.com/aquasecurity/trivy-db/pkg/types" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/alpine" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -130,7 +131,7 @@ func (s *Scanner) Detect(osVer string, repo *ftypes.Repository, pkgs []ftypes.Pa InstalledVersion: utils.FormatVersion(pkg), FixedVersion: adv.FixedVersion, Layer: pkg.Layer, - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Alpine, osVer), Custom: adv.Custom, DataSource: adv.DataSource, }) diff --git a/pkg/detector/ospkg/amazon/amazon.go b/pkg/detector/ospkg/amazon/amazon.go index c1d92ef03b6e..4168f6b593cb 100644 --- a/pkg/detector/ospkg/amazon/amazon.go +++ b/pkg/detector/ospkg/amazon/amazon.go @@ -10,6 +10,7 @@ import ( "k8s.io/utils/clock" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/amazon" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -106,7 +107,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgName: pkg.Name, InstalledVersion: installed, FixedVersion: adv.FixedVersion, - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Amazon, osVer), Layer: pkg.Layer, Custom: adv.Custom, DataSource: adv.DataSource, diff --git a/pkg/detector/ospkg/chainguard/chainguard.go b/pkg/detector/ospkg/chainguard/chainguard.go index 9a6d5e752f4b..8374134a6afe 100644 --- a/pkg/detector/ospkg/chainguard/chainguard.go +++ b/pkg/detector/ospkg/chainguard/chainguard.go @@ -7,6 +7,7 @@ import ( dbTypes "github.com/aquasecurity/trivy-db/pkg/types" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/chainguard" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" "github.com/aquasecurity/trivy/pkg/scanner/utils" @@ -81,7 +82,7 @@ func (s *Scanner) Detect(_ string, _ *ftypes.Repository, pkgs []ftypes.Package) InstalledVersion: installed, FixedVersion: adv.FixedVersion, Layer: pkg.Layer, - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Chainguard, ""), Custom: adv.Custom, DataSource: adv.DataSource, }) diff --git a/pkg/detector/ospkg/common/common.go b/pkg/detector/ospkg/common/common.go new file mode 100644 index 000000000000..d10ca94f34ba --- /dev/null +++ b/pkg/detector/ospkg/common/common.go @@ -0,0 +1,29 @@ +package common + +import ( + ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" + "github.com/aquasecurity/trivy/pkg/purl" + "github.com/aquasecurity/trivy/pkg/types" +) + +// BuildPkgIdentifier builds a PkgIdentifier for the given package +// If there's no package reference, try to build a pURL from the package +func BuildPkgIdentifier(pkg ftypes.Package, t ftypes.TargetType, osName string) *types.PkgIdentifier { + switch pkg.Ref { + case "": + metadata := types.Metadata{ + OS: &ftypes.OS{ + Family: t, + Name: osName, + }, + } + pkgURL, err := purl.NewPackageURL(t, metadata, pkg) + if err != nil || pkgURL.Type == "" { + return nil + } + + return types.NewPkgIdentifier(pkgURL.String()) + default: + return types.NewPkgIdentifier(pkg.Ref) + } +} diff --git a/pkg/detector/ospkg/debian/debian.go b/pkg/detector/ospkg/debian/debian.go index 32526e9bbffe..3434e84da72e 100644 --- a/pkg/detector/ospkg/debian/debian.go +++ b/pkg/detector/ospkg/debian/debian.go @@ -10,6 +10,7 @@ import ( dbTypes "github.com/aquasecurity/trivy-db/pkg/types" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/debian" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/vulnerability" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -103,7 +104,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgName: pkg.Name, InstalledVersion: utils.FormatVersion(pkg), FixedVersion: adv.FixedVersion, - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Debian, osVer), Status: adv.Status, Layer: pkg.Layer, Custom: adv.Custom, diff --git a/pkg/detector/ospkg/mariner/mariner.go b/pkg/detector/ospkg/mariner/mariner.go index 6d88f3a3320e..286a62ea928e 100644 --- a/pkg/detector/ospkg/mariner/mariner.go +++ b/pkg/detector/ospkg/mariner/mariner.go @@ -5,6 +5,7 @@ import ( "golang.org/x/xerrors" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/mariner" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -49,7 +50,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa VulnerabilityID: adv.VulnerabilityID, PkgName: pkg.Name, InstalledVersion: utils.FormatVersion(pkg), - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.CBLMariner, osVer), Layer: pkg.Layer, DataSource: adv.DataSource, } diff --git a/pkg/detector/ospkg/oracle/oracle.go b/pkg/detector/ospkg/oracle/oracle.go index ccffc56eb1f5..14108fc4ceb1 100644 --- a/pkg/detector/ospkg/oracle/oracle.go +++ b/pkg/detector/ospkg/oracle/oracle.go @@ -9,6 +9,7 @@ import ( "k8s.io/utils/clock" oracleoval "github.com/aquasecurity/trivy-db/pkg/vulnsrc/oracle-oval" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -86,7 +87,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgID: pkg.ID, PkgName: pkg.Name, InstalledVersion: installed, - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Oracle, osVer), Layer: pkg.Layer, Custom: adv.Custom, DataSource: adv.DataSource, diff --git a/pkg/detector/ospkg/photon/photon.go b/pkg/detector/ospkg/photon/photon.go index df9822dd5b3e..4de05524c40f 100644 --- a/pkg/detector/ospkg/photon/photon.go +++ b/pkg/detector/ospkg/photon/photon.go @@ -8,6 +8,7 @@ import ( "k8s.io/utils/clock" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/photon" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -81,7 +82,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgID: pkg.ID, PkgName: pkg.Name, InstalledVersion: installed, - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Photon, osVer), Layer: pkg.Layer, Custom: adv.Custom, DataSource: adv.DataSource, diff --git a/pkg/detector/ospkg/redhat/redhat.go b/pkg/detector/ospkg/redhat/redhat.go index 8e419c93a45e..c0cfbee4f058 100644 --- a/pkg/detector/ospkg/redhat/redhat.go +++ b/pkg/detector/ospkg/redhat/redhat.go @@ -16,6 +16,7 @@ import ( ustrings "github.com/aquasecurity/trivy-db/pkg/utils/strings" redhat "github.com/aquasecurity/trivy-db/pkg/vulnsrc/redhat-oval" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/vulnerability" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -157,7 +158,7 @@ func (s *Scanner) detect(osVer string, pkg ftypes.Package) ([]types.DetectedVuln PkgID: pkg.ID, PkgName: pkg.Name, InstalledVersion: utils.FormatVersion(pkg), - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.RedHat, osVer), Status: adv.Status, Layer: pkg.Layer, SeveritySource: vulnerability.RedHat, diff --git a/pkg/detector/ospkg/rocky/rocky.go b/pkg/detector/ospkg/rocky/rocky.go index 25efce4cb865..76b136e18d7e 100644 --- a/pkg/detector/ospkg/rocky/rocky.go +++ b/pkg/detector/ospkg/rocky/rocky.go @@ -8,6 +8,7 @@ import ( "k8s.io/utils/clock" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/rocky" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -90,7 +91,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgName: pkg.Name, InstalledVersion: installed, FixedVersion: fixedVersion.String(), - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Rocky, osVer), Layer: pkg.Layer, DataSource: adv.DataSource, Custom: adv.Custom, diff --git a/pkg/detector/ospkg/suse/suse.go b/pkg/detector/ospkg/suse/suse.go index c846867d73ca..3b6c248607d6 100644 --- a/pkg/detector/ospkg/suse/suse.go +++ b/pkg/detector/ospkg/suse/suse.go @@ -8,6 +8,7 @@ import ( "k8s.io/utils/clock" susecvrf "github.com/aquasecurity/trivy-db/pkg/vulnsrc/suse-cvrf" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -133,7 +134,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgID: pkg.ID, PkgName: pkg.Name, InstalledVersion: installed, - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.OpenSUSE, osVer), Layer: pkg.Layer, Custom: adv.Custom, DataSource: adv.DataSource, diff --git a/pkg/detector/ospkg/ubuntu/ubuntu.go b/pkg/detector/ospkg/ubuntu/ubuntu.go index 836f26999077..fad902b7f3b2 100644 --- a/pkg/detector/ospkg/ubuntu/ubuntu.go +++ b/pkg/detector/ospkg/ubuntu/ubuntu.go @@ -9,6 +9,7 @@ import ( "k8s.io/utils/clock" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/ubuntu" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -123,7 +124,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgName: pkg.Name, InstalledVersion: utils.FormatVersion(pkg), FixedVersion: adv.FixedVersion, - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Ubuntu, osVer), Layer: pkg.Layer, Custom: adv.Custom, DataSource: adv.DataSource, diff --git a/pkg/detector/ospkg/wolfi/wolfi.go b/pkg/detector/ospkg/wolfi/wolfi.go index 466ea20e5049..f7fab80090c1 100644 --- a/pkg/detector/ospkg/wolfi/wolfi.go +++ b/pkg/detector/ospkg/wolfi/wolfi.go @@ -7,6 +7,7 @@ import ( dbTypes "github.com/aquasecurity/trivy-db/pkg/types" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/wolfi" + "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" "github.com/aquasecurity/trivy/pkg/scanner/utils" @@ -81,7 +82,7 @@ func (s *Scanner) Detect(_ string, _ *ftypes.Repository, pkgs []ftypes.Package) InstalledVersion: installed, FixedVersion: adv.FixedVersion, Layer: pkg.Layer, - PkgRef: pkg.Ref, + PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Wolfi, ""), Custom: adv.Custom, DataSource: adv.DataSource, }) diff --git a/pkg/module/serialize/types_easyjson.go b/pkg/module/serialize/types_easyjson.go index bbbc0290de1e..eb581a2688aa 100644 --- a/pkg/module/serialize/types_easyjson.go +++ b/pkg/module/serialize/types_easyjson.go @@ -1616,6 +1616,16 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgTypes(in *jlexer.Lexer, out.PkgName = string(in.String()) case "PkgPath": out.PkgPath = string(in.String()) + case "PkgIdentifier": + if in.IsNull() { + in.Skip() + out.PkgIdentifier = nil + } else { + if out.PkgIdentifier == nil { + out.PkgIdentifier = new(types.PkgIdentifier) + } + easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgTypes4(in, out.PkgIdentifier) + } case "InstalledVersion": out.InstalledVersion = string(in.String()) case "FixedVersion": @@ -1630,8 +1640,6 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgTypes(in *jlexer.Lexer, out.SeveritySource = types2.SourceID(in.String()) case "PrimaryURL": out.PrimaryURL = string(in.String()) - case "PkgRef": - out.PkgRef = string(in.String()) case "DataSource": if in.IsNull() { in.Skip() @@ -1835,6 +1843,16 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgTypes(out *jwriter.Write } out.String(string(in.PkgPath)) } + if in.PkgIdentifier != nil { + const prefix string = ",\"PkgIdentifier\":" + if first { + first = false + out.RawString(prefix[1:]) + } else { + out.RawString(prefix) + } + easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgTypes4(out, *in.PkgIdentifier) + } if in.InstalledVersion != "" { const prefix string = ",\"InstalledVersion\":" if first { @@ -1895,16 +1913,6 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgTypes(out *jwriter.Write } out.String(string(in.PrimaryURL)) } - if in.PkgRef != "" { - const prefix string = ",\"PkgRef\":" - if first { - first = false - out.RawString(prefix[1:]) - } else { - out.RawString(prefix) - } - out.String(string(in.PkgRef)) - } if in.DataSource != nil { const prefix string = ",\"DataSource\":" if first { @@ -2215,6 +2223,55 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyDbPkgTypes(out *jwriter.Wri } out.RawByte('}') } +func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgTypes4(in *jlexer.Lexer, out *types.PkgIdentifier) { + isTopLevel := in.IsStart() + if in.IsNull() { + if isTopLevel { + in.Consumed() + } + in.Skip() + return + } + in.Delim('{') + for !in.IsDelim('}') { + key := in.UnsafeFieldName(false) + in.WantColon() + if in.IsNull() { + in.Skip() + in.WantComma() + continue + } + switch key { + case "Format": + out.Format = string(in.String()) + case "Value": + out.Value = string(in.String()) + default: + in.SkipRecursive() + } + in.WantComma() + } + in.Delim('}') + if isTopLevel { + in.Consumed() + } +} +func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgTypes4(out *jwriter.Writer, in types.PkgIdentifier) { + out.RawByte('{') + first := true + _ = first + { + const prefix string = ",\"Format\":" + out.RawString(prefix[1:]) + out.String(string(in.Format)) + } + { + const prefix string = ",\"Value\":" + out.RawString(prefix) + out.String(string(in.Value)) + } + out.RawByte('}') +} func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes(in *jlexer.Lexer, out *types1.Package) { isTopLevel := in.IsStart() if in.IsNull() { @@ -2349,6 +2406,29 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes(in *jlexer.Le } in.Delim(']') } + case "InstalledFiles": + if in.IsNull() { + in.Skip() + out.InstalledFiles = nil + } else { + in.Delim('[') + if out.InstalledFiles == nil { + if !in.IsDelim(']') { + out.InstalledFiles = make([]string, 0, 4) + } else { + out.InstalledFiles = []string{} + } + } else { + out.InstalledFiles = (out.InstalledFiles)[:0] + } + for !in.IsDelim(']') { + var v53 string + v53 = string(in.String()) + out.InstalledFiles = append(out.InstalledFiles, v53) + in.WantComma() + } + in.Delim(']') + } default: in.SkipRecursive() } @@ -2479,11 +2559,11 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes(out *jwriter. } { out.RawByte('[') - for v53, v54 := range in.Licenses { - if v53 > 0 { + for v54, v55 := range in.Licenses { + if v54 > 0 { out.RawByte(',') } - out.String(string(v54)) + out.String(string(v55)) } out.RawByte(']') } @@ -2548,11 +2628,11 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes(out *jwriter. } { out.RawByte('[') - for v55, v56 := range in.DependsOn { - if v55 > 0 { + for v56, v57 := range in.DependsOn { + if v56 > 0 { out.RawByte(',') } - out.String(string(v56)) + out.String(string(v57)) } out.RawByte(']') } @@ -2597,11 +2677,30 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes(out *jwriter. } { out.RawByte('[') - for v57, v58 := range in.Locations { - if v57 > 0 { + for v58, v59 := range in.Locations { + if v58 > 0 { out.RawByte(',') } - easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes8(out, v58) + easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes8(out, v59) + } + out.RawByte(']') + } + } + if len(in.InstalledFiles) != 0 { + const prefix string = ",\"InstalledFiles\":" + if first { + first = false + out.RawString(prefix[1:]) + } else { + out.RawString(prefix) + } + { + out.RawByte('[') + for v60, v61 := range in.InstalledFiles { + if v60 > 0 { + out.RawByte(',') + } + out.String(string(v61)) } out.RawByte(']') } @@ -2643,9 +2742,9 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes9(in *jlexer.L out.ContentSets = (out.ContentSets)[:0] } for !in.IsDelim(']') { - var v59 string - v59 = string(in.String()) - out.ContentSets = append(out.ContentSets, v59) + var v62 string + v62 = string(in.String()) + out.ContentSets = append(out.ContentSets, v62) in.WantComma() } in.Delim(']') @@ -2674,11 +2773,11 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes9(out *jwriter out.RawString(prefix[1:]) { out.RawByte('[') - for v60, v61 := range in.ContentSets { - if v60 > 0 { + for v63, v64 := range in.ContentSets { + if v63 > 0 { out.RawByte(',') } - out.String(string(v61)) + out.String(string(v64)) } out.RawByte(']') } @@ -2742,9 +2841,9 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize3(in *jle out.IDs = (out.IDs)[:0] } for !in.IsDelim(']') { - var v62 string - v62 = string(in.String()) - out.IDs = append(out.IDs, v62) + var v65 string + v65 = string(in.String()) + out.IDs = append(out.IDs, v65) in.WantComma() } in.Delim(']') @@ -2775,11 +2874,11 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgModuleSerialize3(out *jw out.RawString("null") } else { out.RawByte('[') - for v63, v64 := range in.IDs { - if v63 > 0 { + for v66, v67 := range in.IDs { + if v66 > 0 { out.RawByte(',') } - out.String(string(v64)) + out.String(string(v67)) } out.RawByte(']') } @@ -2810,7 +2909,7 @@ func (v *PostScanSpec) UnmarshalJSON(data []byte) error { func (v *PostScanSpec) UnmarshalEasyJSON(l *jlexer.Lexer) { easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize3(l, v) } -func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize4(in *jlexer.Lexer, out *AnalysisResult) { +func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize4(in *jlexer.Lexer, out *CustomResource) { isTopLevel := in.IsStart() if in.IsNull() { if isTopLevel { @@ -2829,28 +2928,17 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize4(in *jle continue } switch key { - case "CustomResources": - if in.IsNull() { - in.Skip() - out.CustomResources = nil + case "Type": + out.Type = string(in.String()) + case "FilePath": + out.FilePath = string(in.String()) + case "Data": + if m, ok := out.Data.(easyjson.Unmarshaler); ok { + m.UnmarshalEasyJSON(in) + } else if m, ok := out.Data.(json.Unmarshaler); ok { + _ = m.UnmarshalJSON(in.Raw()) } else { - in.Delim('[') - if out.CustomResources == nil { - if !in.IsDelim(']') { - out.CustomResources = make([]CustomResource, 0, 1) - } else { - out.CustomResources = []CustomResource{} - } - } else { - out.CustomResources = (out.CustomResources)[:0] - } - for !in.IsDelim(']') { - var v65 CustomResource - easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize5(in, &v65) - out.CustomResources = append(out.CustomResources, v65) - in.WantComma() - } - in.Delim(']') + out.Data = in.Interface() } default: in.SkipRecursive() @@ -2862,53 +2950,58 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize4(in *jle in.Consumed() } } -func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgModuleSerialize4(out *jwriter.Writer, in AnalysisResult) { +func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgModuleSerialize4(out *jwriter.Writer, in CustomResource) { out.RawByte('{') first := true _ = first { - const prefix string = ",\"CustomResources\":" + const prefix string = ",\"Type\":" out.RawString(prefix[1:]) - if in.CustomResources == nil && (out.Flags&jwriter.NilSliceAsEmpty) == 0 { - out.RawString("null") + out.String(string(in.Type)) + } + { + const prefix string = ",\"FilePath\":" + out.RawString(prefix) + out.String(string(in.FilePath)) + } + { + const prefix string = ",\"Data\":" + out.RawString(prefix) + if m, ok := in.Data.(easyjson.Marshaler); ok { + m.MarshalEasyJSON(out) + } else if m, ok := in.Data.(json.Marshaler); ok { + out.Raw(m.MarshalJSON()) } else { - out.RawByte('[') - for v66, v67 := range in.CustomResources { - if v66 > 0 { - out.RawByte(',') - } - easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgModuleSerialize5(out, v67) - } - out.RawByte(']') + out.Raw(json.Marshal(in.Data)) } } out.RawByte('}') } // MarshalJSON supports json.Marshaler interface -func (v AnalysisResult) MarshalJSON() ([]byte, error) { +func (v CustomResource) MarshalJSON() ([]byte, error) { w := jwriter.Writer{} easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgModuleSerialize4(&w, v) return w.Buffer.BuildBytes(), w.Error } // MarshalEasyJSON supports easyjson.Marshaler interface -func (v AnalysisResult) MarshalEasyJSON(w *jwriter.Writer) { +func (v CustomResource) MarshalEasyJSON(w *jwriter.Writer) { easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgModuleSerialize4(w, v) } // UnmarshalJSON supports json.Unmarshaler interface -func (v *AnalysisResult) UnmarshalJSON(data []byte) error { +func (v *CustomResource) UnmarshalJSON(data []byte) error { r := jlexer.Lexer{Data: data} easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize4(&r, v) return r.Error() } // UnmarshalEasyJSON supports easyjson.Unmarshaler interface -func (v *AnalysisResult) UnmarshalEasyJSON(l *jlexer.Lexer) { +func (v *CustomResource) UnmarshalEasyJSON(l *jlexer.Lexer) { easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize4(l, v) } -func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize5(in *jlexer.Lexer, out *CustomResource) { +func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize5(in *jlexer.Lexer, out *AnalysisResult) { isTopLevel := in.IsStart() if in.IsNull() { if isTopLevel { @@ -2927,17 +3020,28 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize5(in *jle continue } switch key { - case "Type": - out.Type = string(in.String()) - case "FilePath": - out.FilePath = string(in.String()) - case "Data": - if m, ok := out.Data.(easyjson.Unmarshaler); ok { - m.UnmarshalEasyJSON(in) - } else if m, ok := out.Data.(json.Unmarshaler); ok { - _ = m.UnmarshalJSON(in.Raw()) + case "CustomResources": + if in.IsNull() { + in.Skip() + out.CustomResources = nil } else { - out.Data = in.Interface() + in.Delim('[') + if out.CustomResources == nil { + if !in.IsDelim(']') { + out.CustomResources = make([]CustomResource, 0, 1) + } else { + out.CustomResources = []CustomResource{} + } + } else { + out.CustomResources = (out.CustomResources)[:0] + } + for !in.IsDelim(']') { + var v68 CustomResource + (v68).UnmarshalEasyJSON(in) + out.CustomResources = append(out.CustomResources, v68) + in.WantComma() + } + in.Delim(']') } default: in.SkipRecursive() @@ -2949,30 +3053,49 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize5(in *jle in.Consumed() } } -func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgModuleSerialize5(out *jwriter.Writer, in CustomResource) { +func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgModuleSerialize5(out *jwriter.Writer, in AnalysisResult) { out.RawByte('{') first := true _ = first { - const prefix string = ",\"Type\":" + const prefix string = ",\"CustomResources\":" out.RawString(prefix[1:]) - out.String(string(in.Type)) - } - { - const prefix string = ",\"FilePath\":" - out.RawString(prefix) - out.String(string(in.FilePath)) - } - { - const prefix string = ",\"Data\":" - out.RawString(prefix) - if m, ok := in.Data.(easyjson.Marshaler); ok { - m.MarshalEasyJSON(out) - } else if m, ok := in.Data.(json.Marshaler); ok { - out.Raw(m.MarshalJSON()) + if in.CustomResources == nil && (out.Flags&jwriter.NilSliceAsEmpty) == 0 { + out.RawString("null") } else { - out.Raw(json.Marshal(in.Data)) + out.RawByte('[') + for v69, v70 := range in.CustomResources { + if v69 > 0 { + out.RawByte(',') + } + (v70).MarshalEasyJSON(out) + } + out.RawByte(']') } } out.RawByte('}') } + +// MarshalJSON supports json.Marshaler interface +func (v AnalysisResult) MarshalJSON() ([]byte, error) { + w := jwriter.Writer{} + easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgModuleSerialize5(&w, v) + return w.Buffer.BuildBytes(), w.Error +} + +// MarshalEasyJSON supports easyjson.Marshaler interface +func (v AnalysisResult) MarshalEasyJSON(w *jwriter.Writer) { + easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgModuleSerialize5(w, v) +} + +// UnmarshalJSON supports json.Unmarshaler interface +func (v *AnalysisResult) UnmarshalJSON(data []byte) error { + r := jlexer.Lexer{Data: data} + easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize5(&r, v) + return r.Error() +} + +// UnmarshalEasyJSON supports easyjson.Unmarshaler interface +func (v *AnalysisResult) UnmarshalEasyJSON(l *jlexer.Lexer) { + easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgModuleSerialize5(l, v) +} diff --git a/pkg/result/filter_test.go b/pkg/result/filter_test.go index afe32726aa43..957f526ec611 100644 --- a/pkg/result/filter_test.go +++ b/pkg/result/filter_test.go @@ -150,9 +150,12 @@ func TestFilter(t *testing.T) { types.Result{ Vulnerabilities: []types.DetectedVulnerability{ { - VulnerabilityID: "CVE-2019-0001", - PkgName: "foo", - PkgRef: "pkg:golang/github.com/aquasecurity/foo@1.2.3", + VulnerabilityID: "CVE-2019-0001", + PkgName: "foo", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:golang/github.com/aquasecurity/foo@1.2.3", + }, InstalledVersion: "1.2.3", FixedVersion: "1.2.4", Vulnerability: dbTypes.Vulnerability{ @@ -160,9 +163,12 @@ func TestFilter(t *testing.T) { }, }, { - VulnerabilityID: "CVE-2019-0001", - PkgName: "bar", - PkgRef: "pkg:golang/github.com/aquasecurity/bar@1.2.3", + VulnerabilityID: "CVE-2019-0001", + PkgName: "bar", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:golang/github.com/aquasecurity/bar@1.2.3", + }, InstalledVersion: "1.2.3", FixedVersion: "1.2.4", Vulnerability: dbTypes.Vulnerability{ @@ -187,9 +193,12 @@ func TestFilter(t *testing.T) { types.Result{ Vulnerabilities: []types.DetectedVulnerability{ { - VulnerabilityID: "CVE-2019-0001", - PkgName: "bar", - PkgRef: "pkg:golang/github.com/aquasecurity/bar@1.2.3", + VulnerabilityID: "CVE-2019-0001", + PkgName: "bar", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:golang/github.com/aquasecurity/bar@1.2.3", + }, InstalledVersion: "1.2.3", FixedVersion: "1.2.4", Vulnerability: dbTypes.Vulnerability{ diff --git a/pkg/types/identifier.go b/pkg/types/identifier.go new file mode 100644 index 000000000000..a1fed5fccefb --- /dev/null +++ b/pkg/types/identifier.go @@ -0,0 +1,48 @@ +package types + +import ( + "strings" + + purl "github.com/package-url/packageurl-go" +) + +const ( + PkgIdFormatCPE = "cpe" + PkgIdFormatPURL = "purl" + PkgIdFormatUnknown = "unknown" +) + +// PkgIdentifier represents a software identifiers in any of the supported formats. +type PkgIdentifier struct { + // Format is the software identifier format (e.g. CoSWID, CPE, PURL, etc.) + Format string + // Value represents the software identifier value + Value string +} + +// NewPkgIdentifier returns a new PkgIdentifier instance +func NewPkgIdentifier(value string) *PkgIdentifier { + format := PkgIdFormatUnknown + switch { + case isCPE(value): + format = PkgIdFormatCPE + case isPURL(value): + format = PkgIdFormatPURL + } + + return &PkgIdentifier{ + Format: format, + Value: value, + } +} + +func isCPE(value string) bool { + // TODO: properly validate CPE with a regex + // ref: https://csrc.nist.gov/schema/cpe/2.3/cpe-naming_2.3.xsd + return strings.HasPrefix(value, "cpe:2.3") +} + +func isPURL(value string) bool { + _, err := purl.FromString(value) + return err == nil +} diff --git a/pkg/types/vulnerability.go b/pkg/types/vulnerability.go index 488a7d635184..5579ccc50b99 100644 --- a/pkg/types/vulnerability.go +++ b/pkg/types/vulnerability.go @@ -12,6 +12,7 @@ type DetectedVulnerability struct { PkgID string `json:",omitempty"` // It is used to construct dependency graph. PkgName string `json:",omitempty"` PkgPath string `json:",omitempty"` // This field is populated in the case of language-specific packages such as egg/wheel and gemspec + PkgIdentifier *PkgIdentifier `json:",omitempty"` InstalledVersion string `json:",omitempty"` FixedVersion string `json:",omitempty"` Status types.Status `json:",omitempty"` @@ -19,13 +20,6 @@ type DetectedVulnerability struct { SeveritySource types.SourceID `json:",omitempty"` PrimaryURL string `json:",omitempty"` - // PkgRef is populated only when scanning SBOM and contains the reference ID used in the SBOM. - // It could be PURL, UUID, etc. - // e.g. - // - pkg:npm/acme/component@1.0.0 - // - b2a46a4b-8367-4bae-9820-95557cfe03a8 - PkgRef string `json:",omitempty"` - // DataSource holds where the advisory comes from DataSource *types.DataSource `json:",omitempty"` diff --git a/pkg/vex/testdata/openvex-multiple.json b/pkg/vex/testdata/openvex-multiple.json index acb027dc343e..11c9ac5d192e 100644 --- a/pkg/vex/testdata/openvex-multiple.json +++ b/pkg/vex/testdata/openvex-multiple.json @@ -11,7 +11,9 @@ "name": "CVE-2021-44228" }, "products": [ - {"@id": "pkg:maven/org.springframework.boot/spring-boot@2.6.0"} + { + "@id": "pkg:maven/org.springframework.boot/spring-boot@2.6.0" + } ], "status": "affected" }, @@ -20,7 +22,9 @@ "name": "CVE-2021-44228" }, "products": [ - {"@id": "pkg:maven/org.springframework.boot/spring-boot@2.6.0"} + { + "@id": "pkg:maven/org.springframework.boot/spring-boot@2.6.0" + } ], "status": "not_affected", "justification": "vulnerable_code_not_in_execute_path" diff --git a/pkg/vex/testdata/openvex.json b/pkg/vex/testdata/openvex.json index e1dd960bfb1f..4acaf3aff95e 100644 --- a/pkg/vex/testdata/openvex.json +++ b/pkg/vex/testdata/openvex.json @@ -10,7 +10,9 @@ "name": "CVE-2021-44228" }, "products": [ - {"@id": "pkg:maven/org.springframework.boot/spring-boot@2.6.0"} + { + "@id": "pkg:maven/org.springframework.boot/spring-boot@2.6.0" + } ], "status": "not_affected", "justification": "vulnerable_code_not_in_execute_path" diff --git a/pkg/vex/vex.go b/pkg/vex/vex.go index 05786d90dc14..ef5828d8ea18 100644 --- a/pkg/vex/vex.go +++ b/pkg/vex/vex.go @@ -50,7 +50,11 @@ func newOpenVEX(vex openvex.VEX) VEX { func (v *OpenVEX) Filter(vulns []types.DetectedVulnerability) []types.DetectedVulnerability { return lo.Filter(vulns, func(vuln types.DetectedVulnerability, _ int) bool { - stmts := v.vex.Matches(vuln.VulnerabilityID, vuln.PkgRef, nil) + if vuln.PkgIdentifier == nil { + return true + } + + stmts := v.vex.Matches(vuln.VulnerabilityID, vuln.PkgIdentifier.Value, nil) if len(stmts) == 0 { return true } @@ -122,7 +126,7 @@ func (v *CycloneDX) affected(vuln types.DetectedVulnerability, stmt Statement) b zap.Int("version", link.Version())) continue } - if vuln.PkgRef == link.Reference() && + if vuln.PkgIdentifier.Value == link.Reference() && (stmt.Status == StatusNotAffected || stmt.Status == StatusFixed) { v.logger.Infow("Filtered out the detected vulnerability", zap.String("vulnerability-id", vuln.VulnerabilityID), zap.String("status", string(stmt.Status)), zap.String("justification", stmt.Justification)) diff --git a/pkg/vex/vex_test.go b/pkg/vex/vex_test.go index 45f8f7a5cf37..7c6839c08249 100644 --- a/pkg/vex/vex_test.go +++ b/pkg/vex/vex_test.go @@ -43,7 +43,10 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2021-44228", PkgName: "spring-boot", InstalledVersion: "2.6.0", - PkgRef: "pkg:maven/org.springframework.boot/spring-boot@2.6.0?type=pom", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:maven/org.springframework.boot/spring-boot@2.6.0?type=pom", + }, }, }, }, @@ -60,13 +63,19 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2021-44228", PkgName: "spring-boot", InstalledVersion: "2.6.0", - PkgRef: "pkg:maven/org.springframework.boot/spring-boot@2.6.0?type=pom", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:maven/org.springframework.boot/spring-boot@2.6.0?type=pom", + }, }, { VulnerabilityID: "CVE-2021-0001", PkgName: "spring-boot", InstalledVersion: "2.6.0", - PkgRef: "pkg:maven/org.springframework.boot/spring-boot@2.6.0?type=pom", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:maven/org.springframework.boot/spring-boot@2.6.0?type=pom", + }, }, }, }, @@ -75,7 +84,10 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2021-0001", PkgName: "spring-boot", InstalledVersion: "2.6.0", - PkgRef: "pkg:maven/org.springframework.boot/spring-boot@2.6.0?type=pom", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:maven/org.springframework.boot/spring-boot@2.6.0?type=pom", + }, }, }, }, @@ -96,13 +108,19 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2018-7489", PkgName: "jackson-databind", InstalledVersion: "2.8.0", - PkgRef: "jackson-databind-2.8.0", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatUnknown, + Value: "jackson-databind-2.8.0", + }, }, { VulnerabilityID: "CVE-2018-7490", PkgName: "jackson-databind", InstalledVersion: "2.8.0", - PkgRef: "jackson-databind-2.8.0", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatUnknown, + Value: "jackson-databind-2.8.0", + }, }, }, }, @@ -111,7 +129,10 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2018-7490", PkgName: "jackson-databind", InstalledVersion: "2.8.0", - PkgRef: "jackson-databind-2.8.0", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatUnknown, + Value: "jackson-databind-2.8.0", + }, }, }, }, @@ -132,7 +153,10 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2018-7489", PkgName: "jackson-databind", InstalledVersion: "2.8.0", - PkgRef: "jackson-databind-2.8.0", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatUnknown, + Value: "jackson-databind-2.8.0", + }, }, }, }, @@ -141,7 +165,10 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2018-7489", PkgName: "jackson-databind", InstalledVersion: "2.8.0", - PkgRef: "jackson-databind-2.8.0", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatUnknown, + Value: "jackson-databind-2.8.0", + }, }, }, }, From 23665fee181baa3c2ad6d2ebd454edaa0927c5c4 Mon Sep 17 00:00:00 2001 From: juan131 Date: Tue, 24 Oct 2023 13:35:23 +0200 Subject: [PATCH 02/59] fix: integration tests Signed-off-by: juan131 --- integration/sbom_test.go | 84 ++++++++++++++++++++++++++++++++++------ 1 file changed, 72 insertions(+), 12 deletions(-) diff --git a/integration/sbom_test.go b/integration/sbom_test.go index c195e23d43df..b230736ed0f5 100644 --- a/integration/sbom_test.go +++ b/integration/sbom_test.go @@ -41,9 +41,24 @@ func TestSBOM(t *testing.T) { { Target: "testdata/fixtures/sbom/centos-7-cyclonedx.json (centos 7.6.1810)", Vulnerabilities: []types.DetectedVulnerability{ - {PkgRef: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810"}, - {PkgRef: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810"}, - {PkgRef: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810"}, + { + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810", + }, + }, + { + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + }, + }, + { + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + }, + }, }, }, }, @@ -82,9 +97,24 @@ func TestSBOM(t *testing.T) { { Target: "testdata/fixtures/sbom/centos-7-cyclonedx.intoto.jsonl (centos 7.6.1810)", Vulnerabilities: []types.DetectedVulnerability{ - {PkgRef: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810"}, - {PkgRef: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810"}, - {PkgRef: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810"}, + { + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810", + }, + }, + { + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + }, + }, + { + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + }, + }, }, }, }, @@ -105,9 +135,24 @@ func TestSBOM(t *testing.T) { { Target: "testdata/fixtures/sbom/centos-7-spdx.txt (centos 7.6.1810)", Vulnerabilities: []types.DetectedVulnerability{ - {PkgRef: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810"}, - {PkgRef: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810"}, - {PkgRef: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810"}, + { + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810", + }, + }, + { + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + }, + }, + { + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + }, + }, }, }, }, @@ -128,9 +173,24 @@ func TestSBOM(t *testing.T) { { Target: "testdata/fixtures/sbom/centos-7-spdx.json (centos 7.6.1810)", Vulnerabilities: []types.DetectedVulnerability{ - {PkgRef: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810"}, - {PkgRef: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810"}, - {PkgRef: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810"}, + { + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810", + }, + }, + { + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + }, + }, + { + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + }, + }, }, }, }, From b6655d4440412646a932f00a430b3a7cb568344e Mon Sep 17 00:00:00 2001 From: juan131 Date: Wed, 25 Oct 2023 09:53:32 +0200 Subject: [PATCH 03/59] fix: unit tests Signed-off-by: juan131 --- pkg/detector/ospkg/alma/alma_test.go | 12 ++++- pkg/detector/ospkg/alpine/alpine_test.go | 24 ++++++++++ pkg/detector/ospkg/amazon/amazon_test.go | 12 +++++ .../ospkg/chainguard/chainguard_test.go | 16 +++++++ pkg/detector/ospkg/debian/debian_test.go | 8 ++++ pkg/detector/ospkg/mariner/mariner_test.go | 12 ++++- pkg/detector/ospkg/oracle/oracle_test.go | 8 ++++ pkg/detector/ospkg/photon/photon_test.go | 4 ++ pkg/detector/ospkg/redhat/redhat_test.go | 32 +++++++++++++ pkg/detector/ospkg/rocky/rocky_test.go | 4 ++ pkg/detector/ospkg/suse/suse_test.go | 4 ++ pkg/detector/ospkg/ubuntu/ubuntu_test.go | 16 +++++++ pkg/detector/ospkg/wolfi/wolfi_test.go | 16 +++++++ pkg/scanner/local/scan_test.go | 48 ++++++++++++++++++- 14 files changed, 210 insertions(+), 6 deletions(-) diff --git a/pkg/detector/ospkg/alma/alma_test.go b/pkg/detector/ospkg/alma/alma_test.go index 5934e9a29779..31d16a4517fe 100644 --- a/pkg/detector/ospkg/alma/alma_test.go +++ b/pkg/detector/ospkg/alma/alma_test.go @@ -60,7 +60,11 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-26116", InstalledVersion: "3.6.8-36.el8.alma", FixedVersion: "3.6.8-37.el8.alma", - Layer: ftypes.Layer{}, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/alma/python3-libs@3.6.8-36.el8.alma?arch=x86_64&distro=alma-8", + }, + Layer: ftypes.Layer{}, DataSource: &dbTypes.DataSource{ ID: vulnerability.Alma, Name: "AlmaLinux Product Errata", @@ -127,7 +131,11 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-35452", InstalledVersion: "2.4.37-46.module_el8.6.0+2872+fe0ff7aa.1.alma", FixedVersion: "2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma", - Layer: ftypes.Layer{}, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/alma/httpd@2.4.37-46.module_el8.6.0%2B2872%2Bfe0ff7aa.1.alma?arch=x86_64&distro=alma-8&modularitylabel=httpd%3A2.4%3A8060020220510105858%3A9edba152", + }, + Layer: ftypes.Layer{}, DataSource: &dbTypes.DataSource{ ID: vulnerability.Alma, Name: "AlmaLinux Product Errata", diff --git a/pkg/detector/ospkg/alpine/alpine_test.go b/pkg/detector/ospkg/alpine/alpine_test.go index 35abfc1f6e98..ef7417a457d6 100644 --- a/pkg/detector/ospkg/alpine/alpine_test.go +++ b/pkg/detector/ospkg/alpine/alpine_test.go @@ -63,6 +63,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-10217", InstalledVersion: "2.6.4", FixedVersion: "2.8.4-r0", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:apk/alpine/ansible@2.6.4?distro=3.10", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -77,6 +81,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2021-20191", InstalledVersion: "2.6.4", FixedVersion: "", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:apk/alpine/ansible@2.6.4?distro=3.10", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -111,6 +119,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:apk/alpine/jq@1.6-r0?distro=3.10", + }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Alpine, Name: "Alpine Secdb", @@ -145,6 +157,10 @@ func TestScanner_Detect(t *testing.T) { PkgName: "test", InstalledVersion: "0.1.0_alpha", FixedVersion: "0.1.0_alpha2", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:apk/alpine/test@0.1.0_alpha?distro=3.10", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -183,6 +199,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:apk/alpine/jq@1.6-r0?distro=3.9", + }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Alpine, Name: "Alpine Secdb", @@ -236,6 +256,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:apk/alpine/jq@1.6-r0?distro=3.9", + }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Alpine, Name: "Alpine Secdb", diff --git a/pkg/detector/ospkg/amazon/amazon_test.go b/pkg/detector/ospkg/amazon/amazon_test.go index 2839adc32e19..69b1faaacb0c 100644 --- a/pkg/detector/ospkg/amazon/amazon_test.go +++ b/pkg/detector/ospkg/amazon/amazon_test.go @@ -55,6 +55,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-8625", InstalledVersion: "32:9.8.2-0.68.rc1.85.amzn1", FixedVersion: "32:9.8.2-0.68.rc1.86.amzn1", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/amazon/bind@9.8.2-0.68.rc1.85.amzn1?distro=amazon-1&epoch=32", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -90,6 +94,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-9924", InstalledVersion: "4.2.45", FixedVersion: "4.2.46-34.amzn2", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/amazon/bash@4.2.45?distro=amazon-2", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -125,6 +133,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2022-1941", InstalledVersion: "3.14.0-7.amzn2023.0.3", FixedVersion: "3.19.6-1.amzn2023.0.1", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/amazon/protobuf@3.14.0-7.amzn2023.0.3?distro=amazon-2023", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, diff --git a/pkg/detector/ospkg/chainguard/chainguard_test.go b/pkg/detector/ospkg/chainguard/chainguard_test.go index 446693ce2170..7a21338e65a9 100644 --- a/pkg/detector/ospkg/chainguard/chainguard_test.go +++ b/pkg/detector/ospkg/chainguard/chainguard_test.go @@ -59,6 +59,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-10217", InstalledVersion: "2.6.4", FixedVersion: "2.8.4-r0", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:chainguard/ansible@2.6.4", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -92,6 +96,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:chainguard/jq@1.6-r0", + }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Chainguard, Name: "Chainguard Secdb", @@ -125,6 +133,10 @@ func TestScanner_Detect(t *testing.T) { PkgName: "test", InstalledVersion: "0.1.0_alpha", FixedVersion: "0.1.0_alpha2", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:chainguard/test@0.1.0_alpha", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -179,6 +191,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:chainguard/jq@1.6-r0", + }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Chainguard, Name: "Chainguard Secdb", diff --git a/pkg/detector/ospkg/debian/debian_test.go b/pkg/detector/ospkg/debian/debian_test.go index 9d5e847e2656..ab6c074e6174 100644 --- a/pkg/detector/ospkg/debian/debian_test.go +++ b/pkg/detector/ospkg/debian/debian_test.go @@ -57,6 +57,10 @@ func TestScanner_Detect(t *testing.T) { VendorIDs: []string{"DSA-4884-1"}, InstalledVersion: "2.4.24", FixedVersion: "2.4.25-1", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:deb/debian/htpasswd@2.4.24?distro=debian-9", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -72,6 +76,10 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "2.4.24", Status: dbTypes.StatusWillNotFix, SeveritySource: vulnerability.Debian, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:deb/debian/htpasswd@2.4.24?distro=debian-9", + }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityMedium.String(), }, diff --git a/pkg/detector/ospkg/mariner/mariner_test.go b/pkg/detector/ospkg/mariner/mariner_test.go index 262f211d8401..185e41288ef4 100644 --- a/pkg/detector/ospkg/mariner/mariner_test.go +++ b/pkg/detector/ospkg/mariner/mariner_test.go @@ -57,7 +57,11 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-6470", InstalledVersion: "9.16.14-1.cm1", FixedVersion: "9.16.15-1.cm1", - Layer: ftypes.Layer{}, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:cbl-mariner/bind-utils@9.16.14-1.cm1?arch=aarch64", + }, + Layer: ftypes.Layer{}, DataSource: &dbTypes.DataSource{ ID: vulnerability.CBLMariner, Name: "CBL-Mariner Vulnerability Data", @@ -95,7 +99,11 @@ func TestScanner_Detect(t *testing.T) { PkgName: "vim", VulnerabilityID: "CVE-2022-0261", InstalledVersion: "8.2.4081-1.cm1", - Layer: ftypes.Layer{}, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:cbl-mariner/vim@8.2.4081-1.cm1?arch=aarch64", + }, + Layer: ftypes.Layer{}, DataSource: &dbTypes.DataSource{ ID: vulnerability.CBLMariner, Name: "CBL-Mariner Vulnerability Data", diff --git a/pkg/detector/ospkg/oracle/oracle_test.go b/pkg/detector/ospkg/oracle/oracle_test.go index e72bc1c1ed2d..dc4feea91e6a 100644 --- a/pkg/detector/ospkg/oracle/oracle_test.go +++ b/pkg/detector/ospkg/oracle/oracle_test.go @@ -134,6 +134,10 @@ func TestScanner_Detect(t *testing.T) { PkgName: "curl", InstalledVersion: "7.29.0-59.0.1.el7", FixedVersion: "7.29.0-59.0.1.el7_9.1", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/oracle/curl@7.29.0-59.0.1.el7?arch=x86_64&distro=oracle-7", + }, DataSource: &dbTypes.DataSource{ ID: vulnerability.OracleOVAL, Name: "Oracle Linux OVAL definitions", @@ -216,6 +220,10 @@ func TestScanner_Detect(t *testing.T) { PkgName: "glibc", InstalledVersion: "2:2.17-156.ksplice1.el7", FixedVersion: "2:2.17-157.ksplice1.el7_3.4", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/oracle/glibc@2.17-156.ksplice1.el7?arch=x86_64&distro=oracle-7&epoch=2", + }, DataSource: &dbTypes.DataSource{ ID: vulnerability.OracleOVAL, Name: "Oracle Linux OVAL definitions", diff --git a/pkg/detector/ospkg/photon/photon_test.go b/pkg/detector/ospkg/photon/photon_test.go index 84d1e947880d..fc91560bd34f 100644 --- a/pkg/detector/ospkg/photon/photon_test.go +++ b/pkg/detector/ospkg/photon/photon_test.go @@ -57,6 +57,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1747", InstalledVersion: "3.12-4.ph1", FixedVersion: "3.12-5.ph1", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/photon/PyYAML@3.12-4.ph1?distro=photon-1.0", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, diff --git a/pkg/detector/ospkg/redhat/redhat_test.go b/pkg/detector/ospkg/redhat/redhat_test.go index 034e37a8e40c..c0845a4bcdc0 100644 --- a/pkg/detector/ospkg/redhat/redhat_test.go +++ b/pkg/detector/ospkg/redhat/redhat_test.go @@ -70,6 +70,10 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "2:7.4.160-5.el7", Status: dbTypes.StatusWillNotFix, SeveritySource: vulnerability.RedHat, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/redhat/vim-minimal@7.4.160-5.el7?arch=x86_64&distro=redhat-7&epoch=2", + }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityLow.String(), }, @@ -84,6 +88,10 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "2:7.4.160-5.el7", FixedVersion: "2:7.4.160-6.el7_6", SeveritySource: vulnerability.RedHat, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/redhat/vim-minimal@7.4.160-5.el7?arch=x86_64&distro=redhat-7&epoch=2", + }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityHigh.String(), }, @@ -129,6 +137,10 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "3.36.0-7.1.el7_6", FixedVersion: "3.36.0-9.el7_6", SeveritySource: vulnerability.RedHat, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/redhat/nss@3.36.0-7.1.el7_6?arch=x86_64&distro=redhat-7", + }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityMedium.String(), }, @@ -146,6 +158,10 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "3.36.0-7.1.el7_6", FixedVersion: "3.53.1-17.el7_3", SeveritySource: vulnerability.RedHat, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/redhat/nss@3.36.0-7.1.el7_6?arch=x86_64&distro=redhat-7", + }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityHigh.String(), }, @@ -191,6 +207,10 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "3.10.0-1127.19-1.el7", FixedVersion: "4.5.0-15.2.1.el7", SeveritySource: vulnerability.RedHat, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/redhat/kernel-headers@3.10.0-1127.19-1.el7?arch=noarch&distro=redhat-7", + }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityHigh.String(), }, @@ -236,6 +256,10 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "3.10.0-326.36-3.el7", FixedVersion: "3.10.0-327.36.3.el7", SeveritySource: vulnerability.RedHat, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/redhat/kernel-headers@3.10.0-326.36-3.el7?arch=x86_64&distro=redhat-7", + }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityHigh.String(), }, @@ -271,6 +295,10 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "2:7.4.160-5.el8", FixedVersion: "2:7.4.160-7.el8_7", SeveritySource: vulnerability.RedHat, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/redhat/vim-minimal@7.4.160-5.el8?arch=x86_64&distro=redhat-8&epoch=2", + }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityMedium.String(), }, @@ -313,6 +341,10 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "7.2.10-1.module_el8.2.0+313+b04d0a66", FixedVersion: "7.2.11-1.1.module+el8.0.0+4664+17bd8d65", SeveritySource: vulnerability.RedHat, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/redhat/php@7.2.10-1.module_el8.2.0%2B313%2Bb04d0a66?arch=x86_64&distro=redhat-8&modularitylabel=php%3A7.2%3A8020020200507003613%3A2c7ca891", + }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityCritical.String(), }, diff --git a/pkg/detector/ospkg/rocky/rocky_test.go b/pkg/detector/ospkg/rocky/rocky_test.go index 4a4c68f047d6..68506300d78a 100644 --- a/pkg/detector/ospkg/rocky/rocky_test.go +++ b/pkg/detector/ospkg/rocky/rocky_test.go @@ -61,6 +61,10 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "4.18.0-348.el8.0.3", FixedVersion: "5.18.0-348.2.1.el8_5", Layer: ftypes.Layer{}, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/rocky/bpftool@4.18.0-348.el8.0.3?arch=aarch64&distro=rocky-8", + }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Rocky, Name: "Rocky Linux updateinfo", diff --git a/pkg/detector/ospkg/suse/suse_test.go b/pkg/detector/ospkg/suse/suse_test.go index 85d0024335be..ad75e91d3d92 100644 --- a/pkg/detector/ospkg/suse/suse_test.go +++ b/pkg/detector/ospkg/suse/suse_test.go @@ -59,6 +59,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "SUSE-SU-2021:0175-1", InstalledVersion: "13-4.6.6", FixedVersion: "13-4.6.7", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rpm/opensuse/postgresql@13-4.6.6?distro=opensuse-15.3", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, diff --git a/pkg/detector/ospkg/ubuntu/ubuntu_test.go b/pkg/detector/ospkg/ubuntu/ubuntu_test.go index 96979fca7095..c88b3a0079d9 100644 --- a/pkg/detector/ospkg/ubuntu/ubuntu_test.go +++ b/pkg/detector/ospkg/ubuntu/ubuntu_test.go @@ -58,6 +58,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-9243", InstalledVersion: "2.9", FixedVersion: "", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:deb/ubuntu/wpa@2.9?distro=ubuntu-20.04", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -72,6 +76,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2021-27803", InstalledVersion: "2.9", FixedVersion: "2:2.9-1ubuntu4.3", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:deb/ubuntu/wpa@2.9?distro=ubuntu-20.04", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -110,6 +118,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-9243", InstalledVersion: "2.9", FixedVersion: "", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:deb/ubuntu/wpa@2.9?distro=ubuntu-20.04", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -124,6 +136,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2021-27803", InstalledVersion: "2.9", FixedVersion: "2:2.9-1ubuntu4.3", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:deb/ubuntu/wpa@2.9?distro=ubuntu-20.04", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, diff --git a/pkg/detector/ospkg/wolfi/wolfi_test.go b/pkg/detector/ospkg/wolfi/wolfi_test.go index 78c1e4818c31..6d2726ed0de1 100644 --- a/pkg/detector/ospkg/wolfi/wolfi_test.go +++ b/pkg/detector/ospkg/wolfi/wolfi_test.go @@ -59,6 +59,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-10217", InstalledVersion: "2.6.4", FixedVersion: "2.8.4-r0", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:wolfi/ansible@2.6.4", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -92,6 +96,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:wolfi/jq@1.6-r0", + }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Wolfi, Name: "Wolfi Secdb", @@ -125,6 +133,10 @@ func TestScanner_Detect(t *testing.T) { PkgName: "test", InstalledVersion: "0.1.0_alpha", FixedVersion: "0.1.0_alpha2", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:wolfi/test@0.1.0_alpha", + }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -179,6 +191,10 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:wolfi/jq@1.6-r0", + }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Wolfi, Name: "Wolfi Secdb", diff --git a/pkg/scanner/local/scan_test.go b/pkg/scanner/local/scan_test.go index 5b5b8e9fd5d3..22eab8c225c8 100644 --- a/pkg/scanner/local/scan_test.go +++ b/pkg/scanner/local/scan_test.go @@ -101,6 +101,10 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "1.2.3", FixedVersion: "1.2.4", Status: dbTypes.StatusFixed, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:apk/alpine/musl@1.2.3?distro=3.11", + }, Layer: ftypes.Layer{ DiffID: "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888", }, @@ -124,6 +128,10 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "4.0.2", FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rubygems/rails@4.0.2", + }, Layer: ftypes.Layer{ DiffID: "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33", }, @@ -244,6 +252,10 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "1.2.3", FixedVersion: "1.2.4", Status: dbTypes.StatusFixed, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:apk/alpine/musl@1.2.3?distro=3.11", + }, Layer: ftypes.Layer{ DiffID: "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888", }, @@ -277,6 +289,10 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "4.0.2", FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rubygems/rails@4.0.2", + }, Layer: ftypes.Layer{ DiffID: "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33", }, @@ -474,6 +490,10 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "4.0.2", FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rubygems/rails@4.0.2", + }, Layer: ftypes.Layer{ DiffID: "sha256:9922bc15eeefe1637b803ef2106f178152ce19a391f24aec838cbe2e48e73303", }, @@ -556,6 +576,10 @@ func TestScanner_Scan(t *testing.T) { FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, PrimaryURL: "https://avd.aquasec.com/nvd/cve-2014-0081", + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rubygems/rails@4.0.2", + }, Vulnerability: dbTypes.Vulnerability{ Title: "xss", Description: "xss vulnerability", @@ -585,7 +609,11 @@ func TestScanner_Scan(t *testing.T) { PkgName: "laravel/framework", InstalledVersion: "6.0.0", FixedVersion: "8.22.1, 7.30.3, 6.20.12", - Status: dbTypes.StatusFixed, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:composer/laravel/framework@6.0.0", + }, + Status: dbTypes.StatusFixed, }, }, }, @@ -651,6 +679,10 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "4.0.2", FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rubygems/rails@4.0.2", + }, Layer: ftypes.Layer{ DiffID: "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33", }, @@ -729,6 +761,10 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "4.0.2", FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rubygems/rails@4.0.2", + }, Layer: ftypes.Layer{ DiffID: "sha256:9922bc15eeefe1637b803ef2106f178152ce19a391f24aec838cbe2e48e73303", }, @@ -848,6 +884,10 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "4.0.2", FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:rubygems/rails@4.0.2", + }, Layer: ftypes.Layer{ DiffID: "sha256:5cb2a5009179b1e78ecfef81a19756328bb266456cf9a9dbbcf9af8b83b735f0", }, @@ -875,7 +915,11 @@ func TestScanner_Scan(t *testing.T) { PkgName: "laravel/framework", InstalledVersion: "6.0.0", FixedVersion: "8.22.1, 7.30.3, 6.20.12", - Status: dbTypes.StatusFixed, + PkgIdentifier: &types.PkgIdentifier{ + Format: types.PkgIdFormatPURL, + Value: "pkg:composer/laravel/framework@6.0.0", + }, + Status: dbTypes.StatusFixed, Layer: ftypes.Layer{ DiffID: "sha256:9922bc15eeefe1637b803ef2106f178152ce19a391f24aec838cbe2e48e73303", }, From ab66a744e84dc6cd7715cc15121eb4c3f1891c94 Mon Sep 17 00:00:00 2001 From: juan131 Date: Wed, 25 Oct 2023 11:13:57 +0200 Subject: [PATCH 04/59] fix: remove reference to deprecated PkgRef Signed-off-by: juan131 --- integration/sbom_test.go | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/integration/sbom_test.go b/integration/sbom_test.go index b230736ed0f5..258c3e195b75 100644 --- a/integration/sbom_test.go +++ b/integration/sbom_test.go @@ -259,7 +259,13 @@ func compareSBOMReports(t *testing.T, wantFile, gotFile string, overrideWant typ for i, result := range overrideWant.Results { want.Results[i].Target = result.Target for j, vuln := range result.Vulnerabilities { - want.Results[i].Vulnerabilities[j].PkgRef = vuln.PkgRef + if vuln.PkgIdentifier == nil { + continue + } + want.Results[i].Vulnerabilities[j].PkgIdentifier = &types.PkgIdentifier{ + Format: vuln.PkgIdentifier.Format, + Value: vuln.PkgIdentifier.Value, + } } } From 9e17ef402520ec157e7ae3ce10408dc7e20cdf43 Mon Sep 17 00:00:00 2001 From: juan131 Date: Thu, 9 Nov 2023 13:13:46 +0100 Subject: [PATCH 05/59] feat: PkgIdentifier as part of Package Signed-off-by: juan131 --- pkg/detector/library/detect.go | 19 +- pkg/detector/ospkg/alma/alma.go | 3 +- pkg/detector/ospkg/alma/alma_test.go | 12 +- pkg/detector/ospkg/alpine/alpine.go | 3 +- pkg/detector/ospkg/alpine/alpine_test.go | 24 - pkg/detector/ospkg/amazon/amazon.go | 3 +- pkg/detector/ospkg/amazon/amazon_test.go | 12 - pkg/detector/ospkg/chainguard/chainguard.go | 3 +- .../ospkg/chainguard/chainguard_test.go | 16 - pkg/detector/ospkg/common/common.go | 29 - pkg/detector/ospkg/debian/debian.go | 3 +- pkg/detector/ospkg/debian/debian_test.go | 8 - pkg/detector/ospkg/mariner/mariner.go | 3 +- pkg/detector/ospkg/mariner/mariner_test.go | 12 +- pkg/detector/ospkg/oracle/oracle.go | 3 +- pkg/detector/ospkg/oracle/oracle_test.go | 8 - pkg/detector/ospkg/photon/photon.go | 3 +- pkg/detector/ospkg/photon/photon_test.go | 4 - pkg/detector/ospkg/redhat/redhat.go | 3 +- pkg/detector/ospkg/redhat/redhat_test.go | 32 - pkg/detector/ospkg/rocky/rocky.go | 3 +- pkg/detector/ospkg/rocky/rocky_test.go | 4 - pkg/detector/ospkg/suse/suse.go | 3 +- pkg/detector/ospkg/suse/suse_test.go | 4 - pkg/detector/ospkg/ubuntu/ubuntu.go | 3 +- pkg/detector/ospkg/ubuntu/ubuntu_test.go | 16 - pkg/detector/ospkg/wolfi/wolfi.go | 3 +- pkg/detector/ospkg/wolfi/wolfi_test.go | 16 - pkg/fanal/analyzer/analyzer_test.go | 55 +- pkg/fanal/analyzer/language/analyze.go | 12 +- pkg/fanal/analyzer/language/analyze_test.go | 3 + .../analyzer/language/c/conan/conan_test.go | 12 +- .../analyzer/language/conda/meta/meta_test.go | 7 +- .../language/dart/pub/pubspec_test.go | 48 +- .../language/dotnet/deps/deps_test.go | 3 + .../language/dotnet/nuget/nuget_test.go | 24 + .../analyzer/language/elixir/mix/mix_test.go | 3 + .../language/golang/binary/binary_test.go | 9 + .../analyzer/language/golang/mod/mod_test.go | 36 +- .../language/java/gradle/lockfile_test.go | 3 + .../analyzer/language/java/jar/jar_test.go | 32 +- .../analyzer/language/java/pom/pom_test.go | 27 +- .../analyzer/language/nodejs/npm/npm_test.go | 72 +- .../analyzer/language/nodejs/pkg/pkg_test.go | 18 +- .../language/nodejs/pnpm/pnpm_test.go | 3 + .../language/nodejs/yarn/yarn_test.go | 240 +++-- .../language/php/composer/composer_test.go | 54 +- .../python/packaging/packaging_test.go | 35 +- .../analyzer/language/python/pip/pip_test.go | 9 + .../language/python/poetry/poetry_test.go | 99 +- .../language/ruby/gemspec/gemspec_test.go | 6 + .../language/rust/binary/binary_test.go | 18 +- .../language/rust/cargo/cargo_test.go | 207 ++-- .../swift/cocoapods/cocoapods_test.go | 15 + .../language/swift/swift/swift_test.go | 9 + pkg/fanal/analyzer/pkg/apk/apk.go | 3 + pkg/fanal/analyzer/pkg/apk/apk_test.go | 98 +- pkg/fanal/analyzer/pkg/dpkg/dpkg.go | 3 + pkg/fanal/analyzer/pkg/dpkg/dpkg_test.go | 674 ++++++++---- pkg/fanal/analyzer/pkg/rpm/rpm.go | 2 + pkg/fanal/analyzer/pkg/rpm/rpm_test.go | 994 +++++++++--------- pkg/fanal/analyzer/pkg/rpm/rpmqa.go | 2 + pkg/fanal/analyzer/pkg/rpm/rpmqa_test.go | 21 +- pkg/fanal/analyzer/sbom/sbom_test.go | 73 +- pkg/fanal/artifact/image/image_test.go | 792 +++++++++----- pkg/fanal/artifact/image/remote_sbom_test.go | 7 +- pkg/fanal/artifact/local/fs_test.go | 28 +- pkg/fanal/artifact/sbom/sbom_test.go | 66 +- .../handler/unpackaged/unpackaged_test.go | 3 + pkg/fanal/types/artifact.go | 70 +- pkg/module/serialize/types_easyjson.go | 66 +- pkg/purl/purl.go | 15 + pkg/result/filter_test.go | 15 +- pkg/sbom/cyclonedx/unmarshal.go | 4 + pkg/sbom/cyclonedx/unmarshal_test.go | 132 ++- pkg/sbom/spdx/unmarshal.go | 5 + pkg/sbom/spdx/unmarshal_test.go | 61 +- pkg/scanner/local/scan_test.go | 48 +- pkg/types/identifier.go | 48 - pkg/types/vulnerability.go | 24 +- pkg/vex/testdata/cyclonedx.json | 2 +- pkg/vex/vex.go | 17 +- pkg/vex/vex_test.go | 45 +- 83 files changed, 2863 insertions(+), 1769 deletions(-) delete mode 100644 pkg/detector/ospkg/common/common.go delete mode 100644 pkg/types/identifier.go diff --git a/pkg/detector/library/detect.go b/pkg/detector/library/detect.go index e924482840da..3a7af4a06f54 100644 --- a/pkg/detector/library/detect.go +++ b/pkg/detector/library/detect.go @@ -4,7 +4,6 @@ import ( "golang.org/x/xerrors" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" - "github.com/aquasecurity/trivy/pkg/purl" "github.com/aquasecurity/trivy/pkg/types" ) @@ -34,26 +33,10 @@ func detect(driver Driver, libs []ftypes.Package) ([]types.DetectedVulnerability for i := range vulns { vulns[i].Layer = lib.Layer vulns[i].PkgPath = lib.FilePath - vulns[i].PkgIdentifier = buildPkgIdentifier(lib, ftypes.TargetType(driver.Type())) + vulns[i].PkgIdentifier = lib.Identifier } vulnerabilities = append(vulnerabilities, vulns...) } return vulnerabilities, nil } - -// buildPkgIdentifier builds a PkgIdentifier for the given package -// If there's no package reference, try to build a pURL from the package -func buildPkgIdentifier(pkg ftypes.Package, t ftypes.TargetType) *types.PkgIdentifier { - switch pkg.Ref { - case "": - pkgURL, err := purl.NewPackageURL(t, types.Metadata{}, pkg) - if err != nil || pkgURL.Type == "" { - return nil - } - - return types.NewPkgIdentifier(pkgURL.String()) - default: - return types.NewPkgIdentifier(pkg.Ref) - } -} diff --git a/pkg/detector/ospkg/alma/alma.go b/pkg/detector/ospkg/alma/alma.go index 93dab58b4880..a9450046f27a 100644 --- a/pkg/detector/ospkg/alma/alma.go +++ b/pkg/detector/ospkg/alma/alma.go @@ -9,7 +9,6 @@ import ( "k8s.io/utils/clock" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/alma" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -91,7 +90,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgName: pkg.Name, InstalledVersion: installed, FixedVersion: fixedVersion.String(), - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Alma, osVer), + PkgIdentifier: pkg.Identifier, Layer: pkg.Layer, DataSource: adv.DataSource, Custom: adv.Custom, diff --git a/pkg/detector/ospkg/alma/alma_test.go b/pkg/detector/ospkg/alma/alma_test.go index 31d16a4517fe..5934e9a29779 100644 --- a/pkg/detector/ospkg/alma/alma_test.go +++ b/pkg/detector/ospkg/alma/alma_test.go @@ -60,11 +60,7 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-26116", InstalledVersion: "3.6.8-36.el8.alma", FixedVersion: "3.6.8-37.el8.alma", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/alma/python3-libs@3.6.8-36.el8.alma?arch=x86_64&distro=alma-8", - }, - Layer: ftypes.Layer{}, + Layer: ftypes.Layer{}, DataSource: &dbTypes.DataSource{ ID: vulnerability.Alma, Name: "AlmaLinux Product Errata", @@ -131,11 +127,7 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-35452", InstalledVersion: "2.4.37-46.module_el8.6.0+2872+fe0ff7aa.1.alma", FixedVersion: "2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/alma/httpd@2.4.37-46.module_el8.6.0%2B2872%2Bfe0ff7aa.1.alma?arch=x86_64&distro=alma-8&modularitylabel=httpd%3A2.4%3A8060020220510105858%3A9edba152", - }, - Layer: ftypes.Layer{}, + Layer: ftypes.Layer{}, DataSource: &dbTypes.DataSource{ ID: vulnerability.Alma, Name: "AlmaLinux Product Errata", diff --git a/pkg/detector/ospkg/alpine/alpine.go b/pkg/detector/ospkg/alpine/alpine.go index 503dab4db925..f1d284fea15e 100644 --- a/pkg/detector/ospkg/alpine/alpine.go +++ b/pkg/detector/ospkg/alpine/alpine.go @@ -10,7 +10,6 @@ import ( dbTypes "github.com/aquasecurity/trivy-db/pkg/types" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/alpine" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -131,7 +130,7 @@ func (s *Scanner) Detect(osVer string, repo *ftypes.Repository, pkgs []ftypes.Pa InstalledVersion: utils.FormatVersion(pkg), FixedVersion: adv.FixedVersion, Layer: pkg.Layer, - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Alpine, osVer), + PkgIdentifier: pkg.Identifier, Custom: adv.Custom, DataSource: adv.DataSource, }) diff --git a/pkg/detector/ospkg/alpine/alpine_test.go b/pkg/detector/ospkg/alpine/alpine_test.go index ef7417a457d6..35abfc1f6e98 100644 --- a/pkg/detector/ospkg/alpine/alpine_test.go +++ b/pkg/detector/ospkg/alpine/alpine_test.go @@ -63,10 +63,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-10217", InstalledVersion: "2.6.4", FixedVersion: "2.8.4-r0", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:apk/alpine/ansible@2.6.4?distro=3.10", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -81,10 +77,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2021-20191", InstalledVersion: "2.6.4", FixedVersion: "", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:apk/alpine/ansible@2.6.4?distro=3.10", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -119,10 +111,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:apk/alpine/jq@1.6-r0?distro=3.10", - }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Alpine, Name: "Alpine Secdb", @@ -157,10 +145,6 @@ func TestScanner_Detect(t *testing.T) { PkgName: "test", InstalledVersion: "0.1.0_alpha", FixedVersion: "0.1.0_alpha2", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:apk/alpine/test@0.1.0_alpha?distro=3.10", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -199,10 +183,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:apk/alpine/jq@1.6-r0?distro=3.9", - }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Alpine, Name: "Alpine Secdb", @@ -256,10 +236,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:apk/alpine/jq@1.6-r0?distro=3.9", - }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Alpine, Name: "Alpine Secdb", diff --git a/pkg/detector/ospkg/amazon/amazon.go b/pkg/detector/ospkg/amazon/amazon.go index c7a95e6ce6f8..8bb310b131c7 100644 --- a/pkg/detector/ospkg/amazon/amazon.go +++ b/pkg/detector/ospkg/amazon/amazon.go @@ -9,7 +9,6 @@ import ( "k8s.io/utils/clock" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/amazon" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -104,7 +103,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgName: pkg.Name, InstalledVersion: installed, FixedVersion: adv.FixedVersion, - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Amazon, osVer), + PkgIdentifier: pkg.Identifier, Layer: pkg.Layer, Custom: adv.Custom, DataSource: adv.DataSource, diff --git a/pkg/detector/ospkg/amazon/amazon_test.go b/pkg/detector/ospkg/amazon/amazon_test.go index 69b1faaacb0c..2839adc32e19 100644 --- a/pkg/detector/ospkg/amazon/amazon_test.go +++ b/pkg/detector/ospkg/amazon/amazon_test.go @@ -55,10 +55,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-8625", InstalledVersion: "32:9.8.2-0.68.rc1.85.amzn1", FixedVersion: "32:9.8.2-0.68.rc1.86.amzn1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/amazon/bind@9.8.2-0.68.rc1.85.amzn1?distro=amazon-1&epoch=32", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -94,10 +90,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-9924", InstalledVersion: "4.2.45", FixedVersion: "4.2.46-34.amzn2", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/amazon/bash@4.2.45?distro=amazon-2", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -133,10 +125,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2022-1941", InstalledVersion: "3.14.0-7.amzn2023.0.3", FixedVersion: "3.19.6-1.amzn2023.0.1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/amazon/protobuf@3.14.0-7.amzn2023.0.3?distro=amazon-2023", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, diff --git a/pkg/detector/ospkg/chainguard/chainguard.go b/pkg/detector/ospkg/chainguard/chainguard.go index 8374134a6afe..f2ef2c307034 100644 --- a/pkg/detector/ospkg/chainguard/chainguard.go +++ b/pkg/detector/ospkg/chainguard/chainguard.go @@ -7,7 +7,6 @@ import ( dbTypes "github.com/aquasecurity/trivy-db/pkg/types" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/chainguard" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" "github.com/aquasecurity/trivy/pkg/scanner/utils" @@ -82,7 +81,7 @@ func (s *Scanner) Detect(_ string, _ *ftypes.Repository, pkgs []ftypes.Package) InstalledVersion: installed, FixedVersion: adv.FixedVersion, Layer: pkg.Layer, - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Chainguard, ""), + PkgIdentifier: pkg.Identifier, Custom: adv.Custom, DataSource: adv.DataSource, }) diff --git a/pkg/detector/ospkg/chainguard/chainguard_test.go b/pkg/detector/ospkg/chainguard/chainguard_test.go index 7a21338e65a9..446693ce2170 100644 --- a/pkg/detector/ospkg/chainguard/chainguard_test.go +++ b/pkg/detector/ospkg/chainguard/chainguard_test.go @@ -59,10 +59,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-10217", InstalledVersion: "2.6.4", FixedVersion: "2.8.4-r0", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:chainguard/ansible@2.6.4", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -96,10 +92,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:chainguard/jq@1.6-r0", - }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Chainguard, Name: "Chainguard Secdb", @@ -133,10 +125,6 @@ func TestScanner_Detect(t *testing.T) { PkgName: "test", InstalledVersion: "0.1.0_alpha", FixedVersion: "0.1.0_alpha2", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:chainguard/test@0.1.0_alpha", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -191,10 +179,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:chainguard/jq@1.6-r0", - }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Chainguard, Name: "Chainguard Secdb", diff --git a/pkg/detector/ospkg/common/common.go b/pkg/detector/ospkg/common/common.go deleted file mode 100644 index d10ca94f34ba..000000000000 --- a/pkg/detector/ospkg/common/common.go +++ /dev/null @@ -1,29 +0,0 @@ -package common - -import ( - ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" - "github.com/aquasecurity/trivy/pkg/purl" - "github.com/aquasecurity/trivy/pkg/types" -) - -// BuildPkgIdentifier builds a PkgIdentifier for the given package -// If there's no package reference, try to build a pURL from the package -func BuildPkgIdentifier(pkg ftypes.Package, t ftypes.TargetType, osName string) *types.PkgIdentifier { - switch pkg.Ref { - case "": - metadata := types.Metadata{ - OS: &ftypes.OS{ - Family: t, - Name: osName, - }, - } - pkgURL, err := purl.NewPackageURL(t, metadata, pkg) - if err != nil || pkgURL.Type == "" { - return nil - } - - return types.NewPkgIdentifier(pkgURL.String()) - default: - return types.NewPkgIdentifier(pkg.Ref) - } -} diff --git a/pkg/detector/ospkg/debian/debian.go b/pkg/detector/ospkg/debian/debian.go index 3434e84da72e..b0a1d426f4d4 100644 --- a/pkg/detector/ospkg/debian/debian.go +++ b/pkg/detector/ospkg/debian/debian.go @@ -10,7 +10,6 @@ import ( dbTypes "github.com/aquasecurity/trivy-db/pkg/types" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/debian" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/vulnerability" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -104,7 +103,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgName: pkg.Name, InstalledVersion: utils.FormatVersion(pkg), FixedVersion: adv.FixedVersion, - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Debian, osVer), + PkgIdentifier: pkg.Identifier, Status: adv.Status, Layer: pkg.Layer, Custom: adv.Custom, diff --git a/pkg/detector/ospkg/debian/debian_test.go b/pkg/detector/ospkg/debian/debian_test.go index ab6c074e6174..9d5e847e2656 100644 --- a/pkg/detector/ospkg/debian/debian_test.go +++ b/pkg/detector/ospkg/debian/debian_test.go @@ -57,10 +57,6 @@ func TestScanner_Detect(t *testing.T) { VendorIDs: []string{"DSA-4884-1"}, InstalledVersion: "2.4.24", FixedVersion: "2.4.25-1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:deb/debian/htpasswd@2.4.24?distro=debian-9", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -76,10 +72,6 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "2.4.24", Status: dbTypes.StatusWillNotFix, SeveritySource: vulnerability.Debian, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:deb/debian/htpasswd@2.4.24?distro=debian-9", - }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityMedium.String(), }, diff --git a/pkg/detector/ospkg/mariner/mariner.go b/pkg/detector/ospkg/mariner/mariner.go index 286a62ea928e..46cafa22fce6 100644 --- a/pkg/detector/ospkg/mariner/mariner.go +++ b/pkg/detector/ospkg/mariner/mariner.go @@ -5,7 +5,6 @@ import ( "golang.org/x/xerrors" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/mariner" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -50,7 +49,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa VulnerabilityID: adv.VulnerabilityID, PkgName: pkg.Name, InstalledVersion: utils.FormatVersion(pkg), - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.CBLMariner, osVer), + PkgIdentifier: pkg.Identifier, Layer: pkg.Layer, DataSource: adv.DataSource, } diff --git a/pkg/detector/ospkg/mariner/mariner_test.go b/pkg/detector/ospkg/mariner/mariner_test.go index 185e41288ef4..262f211d8401 100644 --- a/pkg/detector/ospkg/mariner/mariner_test.go +++ b/pkg/detector/ospkg/mariner/mariner_test.go @@ -57,11 +57,7 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-6470", InstalledVersion: "9.16.14-1.cm1", FixedVersion: "9.16.15-1.cm1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:cbl-mariner/bind-utils@9.16.14-1.cm1?arch=aarch64", - }, - Layer: ftypes.Layer{}, + Layer: ftypes.Layer{}, DataSource: &dbTypes.DataSource{ ID: vulnerability.CBLMariner, Name: "CBL-Mariner Vulnerability Data", @@ -99,11 +95,7 @@ func TestScanner_Detect(t *testing.T) { PkgName: "vim", VulnerabilityID: "CVE-2022-0261", InstalledVersion: "8.2.4081-1.cm1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:cbl-mariner/vim@8.2.4081-1.cm1?arch=aarch64", - }, - Layer: ftypes.Layer{}, + Layer: ftypes.Layer{}, DataSource: &dbTypes.DataSource{ ID: vulnerability.CBLMariner, Name: "CBL-Mariner Vulnerability Data", diff --git a/pkg/detector/ospkg/oracle/oracle.go b/pkg/detector/ospkg/oracle/oracle.go index 14108fc4ceb1..e8a34c95b07a 100644 --- a/pkg/detector/ospkg/oracle/oracle.go +++ b/pkg/detector/ospkg/oracle/oracle.go @@ -9,7 +9,6 @@ import ( "k8s.io/utils/clock" oracleoval "github.com/aquasecurity/trivy-db/pkg/vulnsrc/oracle-oval" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -87,7 +86,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgID: pkg.ID, PkgName: pkg.Name, InstalledVersion: installed, - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Oracle, osVer), + PkgIdentifier: pkg.Identifier, Layer: pkg.Layer, Custom: adv.Custom, DataSource: adv.DataSource, diff --git a/pkg/detector/ospkg/oracle/oracle_test.go b/pkg/detector/ospkg/oracle/oracle_test.go index dc4feea91e6a..e72bc1c1ed2d 100644 --- a/pkg/detector/ospkg/oracle/oracle_test.go +++ b/pkg/detector/ospkg/oracle/oracle_test.go @@ -134,10 +134,6 @@ func TestScanner_Detect(t *testing.T) { PkgName: "curl", InstalledVersion: "7.29.0-59.0.1.el7", FixedVersion: "7.29.0-59.0.1.el7_9.1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/oracle/curl@7.29.0-59.0.1.el7?arch=x86_64&distro=oracle-7", - }, DataSource: &dbTypes.DataSource{ ID: vulnerability.OracleOVAL, Name: "Oracle Linux OVAL definitions", @@ -220,10 +216,6 @@ func TestScanner_Detect(t *testing.T) { PkgName: "glibc", InstalledVersion: "2:2.17-156.ksplice1.el7", FixedVersion: "2:2.17-157.ksplice1.el7_3.4", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/oracle/glibc@2.17-156.ksplice1.el7?arch=x86_64&distro=oracle-7&epoch=2", - }, DataSource: &dbTypes.DataSource{ ID: vulnerability.OracleOVAL, Name: "Oracle Linux OVAL definitions", diff --git a/pkg/detector/ospkg/photon/photon.go b/pkg/detector/ospkg/photon/photon.go index 4de05524c40f..558e5511fc2f 100644 --- a/pkg/detector/ospkg/photon/photon.go +++ b/pkg/detector/ospkg/photon/photon.go @@ -8,7 +8,6 @@ import ( "k8s.io/utils/clock" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/photon" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -82,7 +81,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgID: pkg.ID, PkgName: pkg.Name, InstalledVersion: installed, - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Photon, osVer), + PkgIdentifier: pkg.Identifier, Layer: pkg.Layer, Custom: adv.Custom, DataSource: adv.DataSource, diff --git a/pkg/detector/ospkg/photon/photon_test.go b/pkg/detector/ospkg/photon/photon_test.go index fc91560bd34f..84d1e947880d 100644 --- a/pkg/detector/ospkg/photon/photon_test.go +++ b/pkg/detector/ospkg/photon/photon_test.go @@ -57,10 +57,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1747", InstalledVersion: "3.12-4.ph1", FixedVersion: "3.12-5.ph1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/photon/PyYAML@3.12-4.ph1?distro=photon-1.0", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, diff --git a/pkg/detector/ospkg/redhat/redhat.go b/pkg/detector/ospkg/redhat/redhat.go index c0cfbee4f058..54bedcbf98c3 100644 --- a/pkg/detector/ospkg/redhat/redhat.go +++ b/pkg/detector/ospkg/redhat/redhat.go @@ -16,7 +16,6 @@ import ( ustrings "github.com/aquasecurity/trivy-db/pkg/utils/strings" redhat "github.com/aquasecurity/trivy-db/pkg/vulnsrc/redhat-oval" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/vulnerability" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -158,7 +157,7 @@ func (s *Scanner) detect(osVer string, pkg ftypes.Package) ([]types.DetectedVuln PkgID: pkg.ID, PkgName: pkg.Name, InstalledVersion: utils.FormatVersion(pkg), - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.RedHat, osVer), + PkgIdentifier: pkg.Identifier, Status: adv.Status, Layer: pkg.Layer, SeveritySource: vulnerability.RedHat, diff --git a/pkg/detector/ospkg/redhat/redhat_test.go b/pkg/detector/ospkg/redhat/redhat_test.go index c0845a4bcdc0..034e37a8e40c 100644 --- a/pkg/detector/ospkg/redhat/redhat_test.go +++ b/pkg/detector/ospkg/redhat/redhat_test.go @@ -70,10 +70,6 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "2:7.4.160-5.el7", Status: dbTypes.StatusWillNotFix, SeveritySource: vulnerability.RedHat, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/redhat/vim-minimal@7.4.160-5.el7?arch=x86_64&distro=redhat-7&epoch=2", - }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityLow.String(), }, @@ -88,10 +84,6 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "2:7.4.160-5.el7", FixedVersion: "2:7.4.160-6.el7_6", SeveritySource: vulnerability.RedHat, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/redhat/vim-minimal@7.4.160-5.el7?arch=x86_64&distro=redhat-7&epoch=2", - }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityHigh.String(), }, @@ -137,10 +129,6 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "3.36.0-7.1.el7_6", FixedVersion: "3.36.0-9.el7_6", SeveritySource: vulnerability.RedHat, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/redhat/nss@3.36.0-7.1.el7_6?arch=x86_64&distro=redhat-7", - }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityMedium.String(), }, @@ -158,10 +146,6 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "3.36.0-7.1.el7_6", FixedVersion: "3.53.1-17.el7_3", SeveritySource: vulnerability.RedHat, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/redhat/nss@3.36.0-7.1.el7_6?arch=x86_64&distro=redhat-7", - }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityHigh.String(), }, @@ -207,10 +191,6 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "3.10.0-1127.19-1.el7", FixedVersion: "4.5.0-15.2.1.el7", SeveritySource: vulnerability.RedHat, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/redhat/kernel-headers@3.10.0-1127.19-1.el7?arch=noarch&distro=redhat-7", - }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityHigh.String(), }, @@ -256,10 +236,6 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "3.10.0-326.36-3.el7", FixedVersion: "3.10.0-327.36.3.el7", SeveritySource: vulnerability.RedHat, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/redhat/kernel-headers@3.10.0-326.36-3.el7?arch=x86_64&distro=redhat-7", - }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityHigh.String(), }, @@ -295,10 +271,6 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "2:7.4.160-5.el8", FixedVersion: "2:7.4.160-7.el8_7", SeveritySource: vulnerability.RedHat, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/redhat/vim-minimal@7.4.160-5.el8?arch=x86_64&distro=redhat-8&epoch=2", - }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityMedium.String(), }, @@ -341,10 +313,6 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "7.2.10-1.module_el8.2.0+313+b04d0a66", FixedVersion: "7.2.11-1.1.module+el8.0.0+4664+17bd8d65", SeveritySource: vulnerability.RedHat, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/redhat/php@7.2.10-1.module_el8.2.0%2B313%2Bb04d0a66?arch=x86_64&distro=redhat-8&modularitylabel=php%3A7.2%3A8020020200507003613%3A2c7ca891", - }, Vulnerability: dbTypes.Vulnerability{ Severity: dbTypes.SeverityCritical.String(), }, diff --git a/pkg/detector/ospkg/rocky/rocky.go b/pkg/detector/ospkg/rocky/rocky.go index 76b136e18d7e..5de786675b34 100644 --- a/pkg/detector/ospkg/rocky/rocky.go +++ b/pkg/detector/ospkg/rocky/rocky.go @@ -8,7 +8,6 @@ import ( "k8s.io/utils/clock" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/rocky" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -91,7 +90,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgName: pkg.Name, InstalledVersion: installed, FixedVersion: fixedVersion.String(), - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Rocky, osVer), + PkgIdentifier: pkg.Identifier, Layer: pkg.Layer, DataSource: adv.DataSource, Custom: adv.Custom, diff --git a/pkg/detector/ospkg/rocky/rocky_test.go b/pkg/detector/ospkg/rocky/rocky_test.go index 68506300d78a..4a4c68f047d6 100644 --- a/pkg/detector/ospkg/rocky/rocky_test.go +++ b/pkg/detector/ospkg/rocky/rocky_test.go @@ -61,10 +61,6 @@ func TestScanner_Detect(t *testing.T) { InstalledVersion: "4.18.0-348.el8.0.3", FixedVersion: "5.18.0-348.2.1.el8_5", Layer: ftypes.Layer{}, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/rocky/bpftool@4.18.0-348.el8.0.3?arch=aarch64&distro=rocky-8", - }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Rocky, Name: "Rocky Linux updateinfo", diff --git a/pkg/detector/ospkg/suse/suse.go b/pkg/detector/ospkg/suse/suse.go index 3b6c248607d6..9b685a50c448 100644 --- a/pkg/detector/ospkg/suse/suse.go +++ b/pkg/detector/ospkg/suse/suse.go @@ -8,7 +8,6 @@ import ( "k8s.io/utils/clock" susecvrf "github.com/aquasecurity/trivy-db/pkg/vulnsrc/suse-cvrf" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -134,7 +133,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgID: pkg.ID, PkgName: pkg.Name, InstalledVersion: installed, - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.OpenSUSE, osVer), + PkgIdentifier: pkg.Identifier, Layer: pkg.Layer, Custom: adv.Custom, DataSource: adv.DataSource, diff --git a/pkg/detector/ospkg/suse/suse_test.go b/pkg/detector/ospkg/suse/suse_test.go index ad75e91d3d92..85d0024335be 100644 --- a/pkg/detector/ospkg/suse/suse_test.go +++ b/pkg/detector/ospkg/suse/suse_test.go @@ -59,10 +59,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "SUSE-SU-2021:0175-1", InstalledVersion: "13-4.6.6", FixedVersion: "13-4.6.7", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/opensuse/postgresql@13-4.6.6?distro=opensuse-15.3", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, diff --git a/pkg/detector/ospkg/ubuntu/ubuntu.go b/pkg/detector/ospkg/ubuntu/ubuntu.go index fad902b7f3b2..eb143fcd9952 100644 --- a/pkg/detector/ospkg/ubuntu/ubuntu.go +++ b/pkg/detector/ospkg/ubuntu/ubuntu.go @@ -9,7 +9,6 @@ import ( "k8s.io/utils/clock" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/ubuntu" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" osver "github.com/aquasecurity/trivy/pkg/detector/ospkg/version" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" @@ -124,7 +123,7 @@ func (s *Scanner) Detect(osVer string, _ *ftypes.Repository, pkgs []ftypes.Packa PkgName: pkg.Name, InstalledVersion: utils.FormatVersion(pkg), FixedVersion: adv.FixedVersion, - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Ubuntu, osVer), + PkgIdentifier: pkg.Identifier, Layer: pkg.Layer, Custom: adv.Custom, DataSource: adv.DataSource, diff --git a/pkg/detector/ospkg/ubuntu/ubuntu_test.go b/pkg/detector/ospkg/ubuntu/ubuntu_test.go index c88b3a0079d9..96979fca7095 100644 --- a/pkg/detector/ospkg/ubuntu/ubuntu_test.go +++ b/pkg/detector/ospkg/ubuntu/ubuntu_test.go @@ -58,10 +58,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-9243", InstalledVersion: "2.9", FixedVersion: "", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:deb/ubuntu/wpa@2.9?distro=ubuntu-20.04", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -76,10 +72,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2021-27803", InstalledVersion: "2.9", FixedVersion: "2:2.9-1ubuntu4.3", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:deb/ubuntu/wpa@2.9?distro=ubuntu-20.04", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -118,10 +110,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-9243", InstalledVersion: "2.9", FixedVersion: "", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:deb/ubuntu/wpa@2.9?distro=ubuntu-20.04", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -136,10 +124,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2021-27803", InstalledVersion: "2.9", FixedVersion: "2:2.9-1ubuntu4.3", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:deb/ubuntu/wpa@2.9?distro=ubuntu-20.04", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, diff --git a/pkg/detector/ospkg/wolfi/wolfi.go b/pkg/detector/ospkg/wolfi/wolfi.go index f7fab80090c1..c4d8d71d972c 100644 --- a/pkg/detector/ospkg/wolfi/wolfi.go +++ b/pkg/detector/ospkg/wolfi/wolfi.go @@ -7,7 +7,6 @@ import ( dbTypes "github.com/aquasecurity/trivy-db/pkg/types" "github.com/aquasecurity/trivy-db/pkg/vulnsrc/wolfi" - "github.com/aquasecurity/trivy/pkg/detector/ospkg/common" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" "github.com/aquasecurity/trivy/pkg/scanner/utils" @@ -82,7 +81,7 @@ func (s *Scanner) Detect(_ string, _ *ftypes.Repository, pkgs []ftypes.Package) InstalledVersion: installed, FixedVersion: adv.FixedVersion, Layer: pkg.Layer, - PkgIdentifier: common.BuildPkgIdentifier(pkg, ftypes.Wolfi, ""), + PkgIdentifier: pkg.Identifier, Custom: adv.Custom, DataSource: adv.DataSource, }) diff --git a/pkg/detector/ospkg/wolfi/wolfi_test.go b/pkg/detector/ospkg/wolfi/wolfi_test.go index 6d2726ed0de1..78c1e4818c31 100644 --- a/pkg/detector/ospkg/wolfi/wolfi_test.go +++ b/pkg/detector/ospkg/wolfi/wolfi_test.go @@ -59,10 +59,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2019-10217", InstalledVersion: "2.6.4", FixedVersion: "2.8.4-r0", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:wolfi/ansible@2.6.4", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -96,10 +92,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:wolfi/jq@1.6-r0", - }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Wolfi, Name: "Wolfi Secdb", @@ -133,10 +125,6 @@ func TestScanner_Detect(t *testing.T) { PkgName: "test", InstalledVersion: "0.1.0_alpha", FixedVersion: "0.1.0_alpha2", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:wolfi/test@0.1.0_alpha", - }, Layer: ftypes.Layer{ DiffID: "sha256:932da51564135c98a49a34a193d6cd363d8fa4184d957fde16c9d8527b3f3b02", }, @@ -191,10 +179,6 @@ func TestScanner_Detect(t *testing.T) { VulnerabilityID: "CVE-2020-1234", InstalledVersion: "1.6-r0", FixedVersion: "1.6-r1", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:wolfi/jq@1.6-r0", - }, DataSource: &dbTypes.DataSource{ ID: vulnerability.Wolfi, Name: "Wolfi Secdb", diff --git a/pkg/fanal/analyzer/analyzer_test.go b/pkg/fanal/analyzer/analyzer_test.go index 7752d408e9eb..43aa52c6c186 100644 --- a/pkg/fanal/analyzer/analyzer_test.go +++ b/pkg/fanal/analyzer/analyzer_test.go @@ -335,9 +335,12 @@ func TestAnalyzerGroup_AnalyzeFile(t *testing.T) { FilePath: "/lib/apk/db/installed", Packages: types.Packages{ { - ID: "musl@1.1.24-r2", - Name: "musl", - Version: "1.1.24-r2", + ID: "musl@1.1.24-r2", + Name: "musl", + Version: "1.1.24-r2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/musl@1.1.24-r2", + }, SrcName: "musl", SrcVersion: "1.1.24-r2", Licenses: []string{"MIT"}, @@ -376,9 +379,12 @@ func TestAnalyzerGroup_AnalyzeFile(t *testing.T) { FilePath: "/app/Gemfile.lock", Libraries: types.Packages{ { - ID: "actioncable@5.2.3", - Name: "actioncable", - Version: "5.2.3", + ID: "actioncable@5.2.3", + Name: "actioncable", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/actioncable@5.2.3", + }, Indirect: false, DependsOn: []string{ "actionpack@5.2.3", @@ -391,9 +397,12 @@ func TestAnalyzerGroup_AnalyzeFile(t *testing.T) { }, }, { - ID: "actionpack@5.2.3", - Name: "actionpack", - Version: "5.2.3", + ID: "actionpack@5.2.3", + Name: "actionpack", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/actionpack@5.2.3", + }, Indirect: true, Locations: []types.Location{ { @@ -437,9 +446,12 @@ func TestAnalyzerGroup_AnalyzeFile(t *testing.T) { FilePath: "/app/Gemfile-dev.lock", Libraries: types.Packages{ { - ID: "actioncable@5.2.3", - Name: "actioncable", - Version: "5.2.3", + ID: "actioncable@5.2.3", + Name: "actioncable", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/actioncable@5.2.3", + }, Indirect: false, DependsOn: []string{ "actionpack@5.2.3", @@ -452,9 +464,12 @@ func TestAnalyzerGroup_AnalyzeFile(t *testing.T) { }, }, { - ID: "actionpack@5.2.3", - Name: "actionpack", - Version: "5.2.3", + ID: "actionpack@5.2.3", + Name: "actionpack", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/actionpack@5.2.3", + }, Indirect: true, Locations: []types.Location{ { @@ -570,8 +585,11 @@ func TestAnalyzerGroup_PostAnalyze(t *testing.T) { FilePath: "testdata/post-apps/jar/jackson-annotations-2.15.0-rc2.jar", Libraries: types.Packages{ { - Name: "com.fasterxml.jackson.core:jackson-annotations", - Version: "2.15.0-rc2", + Name: "com.fasterxml.jackson.core:jackson-annotations", + Version: "2.15.0-rc2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.15.0-rc2", + }, FilePath: "testdata/post-apps/jar/jackson-annotations-2.15.0-rc2.jar", }, }, @@ -593,6 +611,9 @@ func TestAnalyzerGroup_PostAnalyze(t *testing.T) { ID: "certifi@2022.12.7", Name: "certifi", Version: "2022.12.7", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/certifi@2022.12.7", + }, }, }, }, diff --git a/pkg/fanal/analyzer/language/analyze.go b/pkg/fanal/analyzer/language/analyze.go index 61d9492aa68c..130ad7ceb785 100644 --- a/pkg/fanal/analyzer/language/analyze.go +++ b/pkg/fanal/analyzer/language/analyze.go @@ -4,15 +4,16 @@ import ( "io" "strings" - "golang.org/x/xerrors" - dio "github.com/aquasecurity/go-dep-parser/pkg/io" godeptypes "github.com/aquasecurity/go-dep-parser/pkg/types" + "golang.org/x/xerrors" + "github.com/aquasecurity/trivy/pkg/digest" "github.com/aquasecurity/trivy/pkg/fanal/analyzer" "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/licensing" "github.com/aquasecurity/trivy/pkg/log" + "github.com/aquasecurity/trivy/pkg/purl" xio "github.com/aquasecurity/trivy/pkg/x/io" ) @@ -116,7 +117,8 @@ func toApplication(fileType types.LangType, filePath, libFilePath string, r dio. if lib.FilePath != "" { libPath = lib.FilePath } - pkgs = append(pkgs, types.Package{ + + newPkg := types.Package{ ID: lib.ID, Name: lib.Name, Version: lib.Version, @@ -127,7 +129,9 @@ func toApplication(fileType types.LangType, filePath, libFilePath string, r dio. DependsOn: deps[lib.ID], Locations: locs, Digest: d, - }) + } + newPkg.Identifier = purl.NewPackageIdentifier(fileType, newPkg) + pkgs = append(pkgs, newPkg) } return &types.Application{ diff --git a/pkg/fanal/analyzer/language/analyze_test.go b/pkg/fanal/analyzer/language/analyze_test.go index caf727e8598d..a8ff178776e8 100644 --- a/pkg/fanal/analyzer/language/analyze_test.go +++ b/pkg/fanal/analyzer/language/analyze_test.go @@ -67,6 +67,9 @@ func TestAnalyze(t *testing.T) { { Name: "test", Version: "1.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/test@1.2.3", + }, }, }, }, diff --git a/pkg/fanal/analyzer/language/c/conan/conan_test.go b/pkg/fanal/analyzer/language/c/conan/conan_test.go index fcb3237bfb61..77a85c1ad62b 100644 --- a/pkg/fanal/analyzer/language/c/conan/conan_test.go +++ b/pkg/fanal/analyzer/language/c/conan/conan_test.go @@ -32,6 +32,9 @@ func Test_conanLockAnalyzer_Analyze(t *testing.T) { ID: "openssl/3.0.5", Name: "openssl", Version: "3.0.5", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:conan/openssl@3.0.5", + }, DependsOn: []string{ "zlib/1.2.12", }, @@ -43,9 +46,12 @@ func Test_conanLockAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "zlib/1.2.12", - Name: "zlib", - Version: "1.2.12", + ID: "zlib/1.2.12", + Name: "zlib", + Version: "1.2.12", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:conan/zlib@1.2.12", + }, Indirect: true, Locations: []types.Location{ { diff --git a/pkg/fanal/analyzer/language/conda/meta/meta_test.go b/pkg/fanal/analyzer/language/conda/meta/meta_test.go index 0b7a988e9ade..998820415c70 100644 --- a/pkg/fanal/analyzer/language/conda/meta/meta_test.go +++ b/pkg/fanal/analyzer/language/conda/meta/meta_test.go @@ -29,8 +29,11 @@ func Test_packagingAnalyzer_Analyze(t *testing.T) { FilePath: "testdata/pip-22.2.2-py38h06a4308_0.json", Libraries: types.Packages{ { - Name: "pip", - Version: "22.2.2", + Name: "pip", + Version: "22.2.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:conda/pip@22.2.2", + }, Licenses: []string{"MIT"}, FilePath: "testdata/pip-22.2.2-py38h06a4308_0.json", }, diff --git a/pkg/fanal/analyzer/language/dart/pub/pubspec_test.go b/pkg/fanal/analyzer/language/dart/pub/pubspec_test.go index d8ecad82fb3f..d0286eca11dc 100644 --- a/pkg/fanal/analyzer/language/dart/pub/pubspec_test.go +++ b/pkg/fanal/analyzer/language/dart/pub/pubspec_test.go @@ -34,15 +34,21 @@ func Test_pubSpecLockAnalyzer_Analyze(t *testing.T) { FilePath: "pubspec.lock", Libraries: types.Packages{ { - ID: "collection@1.17.0", - Name: "collection", - Version: "1.17.0", + ID: "collection@1.17.0", + Name: "collection", + Version: "1.17.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dart/collection@1.17.0", + }, Indirect: true, }, { ID: "crypto@3.0.3", Name: "crypto", Version: "3.0.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dart/crypto@3.0.3", + }, DependsOn: []string{ "typed_data@1.3.2", }, @@ -51,11 +57,17 @@ func Test_pubSpecLockAnalyzer_Analyze(t *testing.T) { ID: "meta@1.11.0", Name: "meta", Version: "1.11.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dart/meta@1.11.0", + }, }, { - ID: "typed_data@1.3.2", - Name: "typed_data", - Version: "1.3.2", + ID: "typed_data@1.3.2", + Name: "typed_data", + Version: "1.3.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dart/typed_data@1.3.2", + }, Indirect: true, DependsOn: []string{ "collection@1.17.0", @@ -78,25 +90,37 @@ func Test_pubSpecLockAnalyzer_Analyze(t *testing.T) { FilePath: "pubspec.lock", Libraries: types.Packages{ { - ID: "collection@1.17.0", - Name: "collection", - Version: "1.17.0", + ID: "collection@1.17.0", + Name: "collection", + Version: "1.17.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dart/collection@1.17.0", + }, Indirect: true, }, { ID: "crypto@3.0.3", Name: "crypto", Version: "3.0.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dart/crypto@3.0.3", + }, }, { ID: "meta@1.11.0", Name: "meta", Version: "1.11.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dart/meta@1.11.0", + }, }, { - ID: "typed_data@1.3.2", - Name: "typed_data", - Version: "1.3.2", + ID: "typed_data@1.3.2", + Name: "typed_data", + Version: "1.3.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dart/typed_data@1.3.2", + }, Indirect: true, }, }, diff --git a/pkg/fanal/analyzer/language/dotnet/deps/deps_test.go b/pkg/fanal/analyzer/language/dotnet/deps/deps_test.go index 37f23d2774f2..58eb20c42b44 100644 --- a/pkg/fanal/analyzer/language/dotnet/deps/deps_test.go +++ b/pkg/fanal/analyzer/language/dotnet/deps/deps_test.go @@ -31,6 +31,9 @@ func Test_depsLibraryAnalyzer_Analyze(t *testing.T) { { Name: "Newtonsoft.Json", Version: "9.0.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:nuget/Newtonsoft.Json@9.0.1", + }, Locations: []types.Location{ { StartLine: 8, diff --git a/pkg/fanal/analyzer/language/dotnet/nuget/nuget_test.go b/pkg/fanal/analyzer/language/dotnet/nuget/nuget_test.go index 3db74b377fc3..19e297a2cd42 100644 --- a/pkg/fanal/analyzer/language/dotnet/nuget/nuget_test.go +++ b/pkg/fanal/analyzer/language/dotnet/nuget/nuget_test.go @@ -34,10 +34,16 @@ func Test_nugetibraryAnalyzer_Analyze(t *testing.T) { { Name: "Microsoft.AspNet.WebApi", Version: "5.2.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:nuget/Microsoft.AspNet.WebApi@5.2.2", + }, }, { Name: "Newtonsoft.Json", Version: "6.0.4", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:nuget/Newtonsoft.Json@6.0.4", + }, }, }, }, @@ -60,6 +66,9 @@ func Test_nugetibraryAnalyzer_Analyze(t *testing.T) { ID: "Newtonsoft.Json@12.0.3", Name: "Newtonsoft.Json", Version: "12.0.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:nuget/Newtonsoft.Json@12.0.3", + }, Locations: []types.Location{ { StartLine: 5, @@ -72,6 +81,9 @@ func Test_nugetibraryAnalyzer_Analyze(t *testing.T) { ID: "NuGet.Frameworks@5.7.0", Name: "NuGet.Frameworks", Version: "5.7.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:nuget/NuGet.Frameworks@5.7.0", + }, Locations: []types.Location{ { StartLine: 11, @@ -101,6 +113,9 @@ func Test_nugetibraryAnalyzer_Analyze(t *testing.T) { ID: "Newtonsoft.Json@12.0.3", Name: "Newtonsoft.Json", Version: "12.0.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:nuget/Newtonsoft.Json@12.0.3", + }, Locations: []types.Location{ { StartLine: 5, @@ -113,6 +128,9 @@ func Test_nugetibraryAnalyzer_Analyze(t *testing.T) { ID: "NuGet.Frameworks@5.7.0", Name: "NuGet.Frameworks", Version: "5.7.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:nuget/NuGet.Frameworks@5.7.0", + }, Locations: []types.Location{ { StartLine: 11, @@ -142,6 +160,9 @@ func Test_nugetibraryAnalyzer_Analyze(t *testing.T) { ID: "Newtonsoft.Json@12.0.3", Name: "Newtonsoft.Json", Version: "12.0.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:nuget/Newtonsoft.Json@12.0.3", + }, Locations: []types.Location{ { StartLine: 5, @@ -153,6 +174,9 @@ func Test_nugetibraryAnalyzer_Analyze(t *testing.T) { ID: "NuGet.Frameworks@5.7.0", Name: "NuGet.Frameworks", Version: "5.7.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:nuget/NuGet.Frameworks@5.7.0", + }, Locations: []types.Location{ { StartLine: 11, diff --git a/pkg/fanal/analyzer/language/elixir/mix/mix_test.go b/pkg/fanal/analyzer/language/elixir/mix/mix_test.go index 5c836c260555..cba87e59d17e 100644 --- a/pkg/fanal/analyzer/language/elixir/mix/mix_test.go +++ b/pkg/fanal/analyzer/language/elixir/mix/mix_test.go @@ -30,6 +30,9 @@ func Test_mixLockAnalyzer_Analyze(t *testing.T) { ID: "bunt@0.2.0", Name: "bunt", Version: "0.2.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:hex/bunt@0.2.0", + }, Locations: []types.Location{ { StartLine: 2, diff --git a/pkg/fanal/analyzer/language/golang/binary/binary_test.go b/pkg/fanal/analyzer/language/golang/binary/binary_test.go index ca8434298cbb..b4223000f55f 100644 --- a/pkg/fanal/analyzer/language/golang/binary/binary_test.go +++ b/pkg/fanal/analyzer/language/golang/binary/binary_test.go @@ -32,14 +32,23 @@ func Test_gobinaryLibraryAnalyzer_Analyze(t *testing.T) { { Name: "github.com/aquasecurity/go-pep440-version", Version: "v0.0.0-20210121094942-22b2f8951d46", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/github.com/aquasecurity/go-pep440-version@v0.0.0-20210121094942-22b2f8951d46", + }, }, { Name: "github.com/aquasecurity/go-version", Version: "v0.0.0-20210121072130-637058cfe492", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/github.com/aquasecurity/go-version@v0.0.0-20210121072130-637058cfe492", + }, }, { Name: "golang.org/x/xerrors", Version: "v0.0.0-20200804184101-5ec99f83aff1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/golang.org/x/xerrors@v0.0.0-20200804184101-5ec99f83aff1", + }, }, }, }, diff --git a/pkg/fanal/analyzer/language/golang/mod/mod_test.go b/pkg/fanal/analyzer/language/golang/mod/mod_test.go index 25137172cbc2..a26c65f22012 100644 --- a/pkg/fanal/analyzer/language/golang/mod/mod_test.go +++ b/pkg/fanal/analyzer/language/golang/mod/mod_test.go @@ -36,6 +36,9 @@ func Test_gomodAnalyzer_Analyze(t *testing.T) { ID: "github.com/aquasecurity/go-dep-parser@v0.0.0-20220406074731-71021a481237", Name: "github.com/aquasecurity/go-dep-parser", Version: "0.0.0-20220406074731-71021a481237", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/github.com/aquasecurity/go-dep-parser@0.0.0-20220406074731-71021a481237", + }, Licenses: []string{ "MIT", }, @@ -44,9 +47,12 @@ func Test_gomodAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "golang.org/x/xerrors@v0.0.0-20200804184101-5ec99f83aff1", - Name: "golang.org/x/xerrors", - Version: "0.0.0-20200804184101-5ec99f83aff1", + ID: "golang.org/x/xerrors@v0.0.0-20200804184101-5ec99f83aff1", + Name: "golang.org/x/xerrors", + Version: "0.0.0-20200804184101-5ec99f83aff1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/golang.org/x/xerrors@0.0.0-20200804184101-5ec99f83aff1", + }, Indirect: true, }, }, @@ -69,6 +75,9 @@ func Test_gomodAnalyzer_Analyze(t *testing.T) { ID: "github.com/sad/sad@v0.0.1", Name: "github.com/sad/sad", Version: "0.0.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/github.com/sad/sad@0.0.1", + }, }, }, }, @@ -91,14 +100,20 @@ func Test_gomodAnalyzer_Analyze(t *testing.T) { ID: "github.com/aquasecurity/go-dep-parser@v0.0.0-20230219131432-590b1dfb6edd", Name: "github.com/aquasecurity/go-dep-parser", Version: "0.0.0-20230219131432-590b1dfb6edd", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/github.com/aquasecurity/go-dep-parser@0.0.0-20230219131432-590b1dfb6edd", + }, DependsOn: []string{ "github.com/BurntSushi/toml@v0.3.1", }, }, { - ID: "github.com/BurntSushi/toml@v0.3.1", - Name: "github.com/BurntSushi/toml", - Version: "0.3.1", + ID: "github.com/BurntSushi/toml@v0.3.1", + Name: "github.com/BurntSushi/toml", + Version: "0.3.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/github.com/burntsushi/toml@0.3.1", + }, Indirect: true, Licenses: []string{ "MIT", @@ -121,9 +136,12 @@ func Test_gomodAnalyzer_Analyze(t *testing.T) { FilePath: "go.mod", Libraries: types.Packages{ { - ID: "github.com/aquasecurity/go-dep-parser@v0.0.0-20230219131432-590b1dfb6edd", - Name: "github.com/aquasecurity/go-dep-parser", - Version: "0.0.0-20230219131432-590b1dfb6edd", + ID: "github.com/aquasecurity/go-dep-parser@v0.0.0-20230219131432-590b1dfb6edd", + Name: "github.com/aquasecurity/go-dep-parser", + Version: "0.0.0-20230219131432-590b1dfb6edd", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/github.com/aquasecurity/go-dep-parser@0.0.0-20230219131432-590b1dfb6edd", + }, DependsOn: []string{}, }, }, diff --git a/pkg/fanal/analyzer/language/java/gradle/lockfile_test.go b/pkg/fanal/analyzer/language/java/gradle/lockfile_test.go index 01ef6a6c99f5..392c9757c4d2 100644 --- a/pkg/fanal/analyzer/language/java/gradle/lockfile_test.go +++ b/pkg/fanal/analyzer/language/java/gradle/lockfile_test.go @@ -29,6 +29,9 @@ func Test_gradleLockAnalyzer_Analyze(t *testing.T) { { Name: "com.example:example", Version: "0.0.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/com.example/example@0.0.1", + }, }, }, }, diff --git a/pkg/fanal/analyzer/language/java/jar/jar_test.go b/pkg/fanal/analyzer/language/java/jar/jar_test.go index f198c7beb041..475e7cbf4970 100644 --- a/pkg/fanal/analyzer/language/java/jar/jar_test.go +++ b/pkg/fanal/analyzer/language/java/jar/jar_test.go @@ -40,41 +40,65 @@ func Test_javaLibraryAnalyzer_Analyze(t *testing.T) { Name: "org.glassfish:javax.el", FilePath: "testdata/test.war/WEB-INF/lib/javax.el-3.0.0.jar", Version: "3.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/org.glassfish/javax.el@3.0.0", + }, }, { Name: "com.fasterxml.jackson.core:jackson-databind", FilePath: "testdata/test.war/WEB-INF/lib/jackson-databind-2.9.10.6.jar", Version: "2.9.10.6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.9.10.6", + }, }, { Name: "com.fasterxml.jackson.core:jackson-annotations", FilePath: "testdata/test.war/WEB-INF/lib/jackson-annotations-2.9.10.jar", Version: "2.9.10", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.9.10", + }, }, { Name: "com.fasterxml.jackson.core:jackson-core", FilePath: "testdata/test.war/WEB-INF/lib/jackson-core-2.9.10.jar", Version: "2.9.10", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/com.fasterxml.jackson.core/jackson-core@2.9.10", + }, }, { Name: "org.slf4j:slf4j-api", FilePath: "testdata/test.war/WEB-INF/lib/slf4j-api-1.7.30.jar", Version: "1.7.30", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/org.slf4j/slf4j-api@1.7.30", + }, }, { Name: "com.cronutils:cron-utils", FilePath: "testdata/test.war/WEB-INF/lib/cron-utils-9.1.2.jar", Version: "9.1.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/com.cronutils/cron-utils@9.1.2", + }, }, { Name: "org.apache.commons:commons-lang3", FilePath: "testdata/test.war/WEB-INF/lib/commons-lang3-3.11.jar", Version: "3.11", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/org.apache.commons/commons-lang3@3.11", + }, }, { Name: "com.example:web-app", FilePath: "testdata/test.war", Version: "1.0-SNAPSHOT", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/com.example/web-app@1.0-SNAPSHOT", + }, }, }, }, @@ -95,7 +119,10 @@ func Test_javaLibraryAnalyzer_Analyze(t *testing.T) { Name: "com.fasterxml.jackson.core:jackson-core", FilePath: "testdata/test.par/lib/jackson-core-2.9.10.jar", Version: "2.9.10", - Digest: "sha1:d40913470259cfba6dcc90f96bcaa9bcff1b72e0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/com.fasterxml.jackson.core/jackson-core@2.9.10", + }, + Digest: "sha1:d40913470259cfba6dcc90f96bcaa9bcff1b72e0", }, }, }, @@ -115,6 +142,9 @@ func Test_javaLibraryAnalyzer_Analyze(t *testing.T) { Name: "org.apache.tomcat.embed:tomcat-embed-websocket", FilePath: "testdata/test.jar", Version: "9.0.65", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/org.apache.tomcat.embed/tomcat-embed-websocket@9.0.65", + }, }, }, }, diff --git a/pkg/fanal/analyzer/language/java/pom/pom_test.go b/pkg/fanal/analyzer/language/java/pom/pom_test.go index 9a5214e806e5..c3bc93c8be16 100644 --- a/pkg/fanal/analyzer/language/java/pom/pom_test.go +++ b/pkg/fanal/analyzer/language/java/pom/pom_test.go @@ -30,9 +30,12 @@ func Test_pomAnalyzer_Analyze(t *testing.T) { FilePath: "testdata/happy/pom.xml", Libraries: types.Packages{ { - ID: "com.example:example:1.0.0", - Name: "com.example:example", - Version: "1.0.0", + ID: "com.example:example:1.0.0", + Name: "com.example:example", + Version: "1.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/com.example/example@1.0.0", + }, Licenses: []string{"Apache-2.0"}, }, }, @@ -51,9 +54,12 @@ func Test_pomAnalyzer_Analyze(t *testing.T) { FilePath: "pom.xml", Libraries: types.Packages{ { - ID: "com.example:example:1.0.0", - Name: "com.example:example", - Version: "1.0.0", + ID: "com.example:example:1.0.0", + Name: "com.example:example", + Version: "1.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/com.example/example@1.0.0", + }, Licenses: []string{"Apache-2.0"}, }, }, @@ -71,9 +77,12 @@ func Test_pomAnalyzer_Analyze(t *testing.T) { FilePath: "testdata/requirements/pom.xml", Libraries: types.Packages{ { - ID: "com.example:example:2.0.0", - Name: "com.example:example", - Version: "2.0.0", + ID: "com.example:example:2.0.0", + Name: "com.example:example", + Version: "2.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/com.example/example@2.0.0", + }, Licenses: []string{"Apache-2.0"}, }, }, diff --git a/pkg/fanal/analyzer/language/nodejs/npm/npm_test.go b/pkg/fanal/analyzer/language/nodejs/npm/npm_test.go index ec03e751778f..85f6a6c7c66a 100644 --- a/pkg/fanal/analyzer/language/nodejs/npm/npm_test.go +++ b/pkg/fanal/analyzer/language/nodejs/npm/npm_test.go @@ -35,9 +35,12 @@ func Test_npmLibraryAnalyzer_Analyze(t *testing.T) { FilePath: "package-lock.json", Libraries: types.Packages{ { - ID: "ansi-colors@3.2.3", - Name: "ansi-colors", - Version: "3.2.3", + ID: "ansi-colors@3.2.3", + Name: "ansi-colors", + Version: "3.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/ansi-colors@3.2.3", + }, Dev: true, Indirect: true, Locations: []types.Location{ @@ -48,9 +51,12 @@ func Test_npmLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "array-flatten@1.1.1", - Name: "array-flatten", - Version: "1.1.1", + ID: "array-flatten@1.1.1", + Name: "array-flatten", + Version: "1.1.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/array-flatten@1.1.1", + }, Indirect: true, Locations: []types.Location{ { @@ -60,9 +66,12 @@ func Test_npmLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "body-parser@1.18.3", - Name: "body-parser", - Version: "1.18.3", + ID: "body-parser@1.18.3", + Name: "body-parser", + Version: "1.18.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/body-parser@1.18.3", + }, Indirect: true, DependsOn: []string{"debug@2.6.9"}, Licenses: []string{"MIT"}, @@ -74,9 +83,12 @@ func Test_npmLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "debug@2.6.9", - Name: "debug", - Version: "2.6.9", + ID: "debug@2.6.9", + Name: "debug", + Version: "2.6.9", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/debug@2.6.9", + }, Indirect: true, DependsOn: []string{"ms@2.0.0"}, Licenses: []string{"MIT"}, @@ -92,9 +104,12 @@ func Test_npmLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "express@4.16.4", - Name: "express", - Version: "4.16.4", + ID: "express@4.16.4", + Name: "express", + Version: "4.16.4", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/express@4.16.4", + }, Indirect: true, DependsOn: []string{"debug@2.6.9"}, Licenses: []string{"MIT"}, @@ -106,9 +121,12 @@ func Test_npmLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "ms@2.0.0", - Name: "ms", - Version: "2.0.0", + ID: "ms@2.0.0", + Name: "ms", + Version: "2.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/ms@2.0.0", + }, Indirect: true, Licenses: []string{"MIT"}, Locations: []types.Location{ @@ -123,9 +141,12 @@ func Test_npmLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "ms@2.1.1", - Name: "ms", - Version: "2.1.1", + ID: "ms@2.1.1", + Name: "ms", + Version: "2.1.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/ms@2.1.1", + }, Indirect: true, Licenses: []string{"MIT"}, Locations: []types.Location{ @@ -150,9 +171,12 @@ func Test_npmLibraryAnalyzer_Analyze(t *testing.T) { FilePath: "package-lock.json", Libraries: types.Packages{ { - ID: "ms@2.1.1", - Name: "ms", - Version: "2.1.1", + ID: "ms@2.1.1", + Name: "ms", + Version: "2.1.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/ms@2.1.1", + }, Indirect: true, Locations: []types.Location{ { diff --git a/pkg/fanal/analyzer/language/nodejs/pkg/pkg_test.go b/pkg/fanal/analyzer/language/nodejs/pkg/pkg_test.go index 91a6bb6d708d..16049b2c63f9 100644 --- a/pkg/fanal/analyzer/language/nodejs/pkg/pkg_test.go +++ b/pkg/fanal/analyzer/language/nodejs/pkg/pkg_test.go @@ -30,9 +30,12 @@ func Test_nodePkgLibraryAnalyzer_Analyze(t *testing.T) { FilePath: "testdata/package.json", Libraries: types.Packages{ { - ID: "lodash@5.0.0", - Name: "lodash", - Version: "5.0.0", + ID: "lodash@5.0.0", + Name: "lodash", + Version: "5.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/lodash@5.0.0", + }, Licenses: []string{"MIT"}, FilePath: "testdata/package.json", }, @@ -52,9 +55,12 @@ func Test_nodePkgLibraryAnalyzer_Analyze(t *testing.T) { FilePath: "testdata/package.json", Libraries: types.Packages{ { - ID: "lodash@5.0.0", - Name: "lodash", - Version: "5.0.0", + ID: "lodash@5.0.0", + Name: "lodash", + Version: "5.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/lodash@5.0.0", + }, Licenses: []string{"MIT"}, FilePath: "testdata/package.json", Digest: "sha1:901a7b55410321c4d35543506cff2a8613ef5aa2", diff --git a/pkg/fanal/analyzer/language/nodejs/pnpm/pnpm_test.go b/pkg/fanal/analyzer/language/nodejs/pnpm/pnpm_test.go index 3351de538b3b..7866d5be2f0c 100644 --- a/pkg/fanal/analyzer/language/nodejs/pnpm/pnpm_test.go +++ b/pkg/fanal/analyzer/language/nodejs/pnpm/pnpm_test.go @@ -32,6 +32,9 @@ func Test_pnpmPkgLibraryAnalyzer_Analyze(t *testing.T) { ID: "lodash@4.17.21", Name: "lodash", Version: "4.17.21", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/lodash@4.17.21", + }, }, }, }, diff --git a/pkg/fanal/analyzer/language/nodejs/yarn/yarn_test.go b/pkg/fanal/analyzer/language/nodejs/yarn/yarn_test.go index eb8be228afd5..36b128e2b67f 100644 --- a/pkg/fanal/analyzer/language/nodejs/yarn/yarn_test.go +++ b/pkg/fanal/analyzer/language/nodejs/yarn/yarn_test.go @@ -31,6 +31,9 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "js-tokens@2.0.0", Name: "js-tokens", Version: "2.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/js-tokens@2.0.0", + }, Locations: []types.Location{ { StartLine: 5, @@ -39,9 +42,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "js-tokens@4.0.0", - Name: "js-tokens", - Version: "4.0.0", + ID: "js-tokens@4.0.0", + Name: "js-tokens", + Version: "4.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/js-tokens@4.0.0", + }, Indirect: true, Locations: []types.Location{ { @@ -51,9 +57,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "loose-envify@1.4.0", - Name: "loose-envify", - Version: "1.4.0", + ID: "loose-envify@1.4.0", + Name: "loose-envify", + Version: "1.4.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/loose-envify@1.4.0", + }, Indirect: true, Locations: []types.Location{ { @@ -66,9 +75,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "object-assign@4.1.1", - Name: "object-assign", - Version: "4.1.1", + ID: "object-assign@4.1.1", + Name: "object-assign", + Version: "4.1.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/object-assign@4.1.1", + }, Indirect: true, Locations: []types.Location{ { @@ -81,7 +93,10 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "prop-types@15.7.2", Name: "prop-types", Version: "15.7.2", - Dev: true, + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/prop-types@15.7.2", + }, + Dev: true, Locations: []types.Location{ { StartLine: 27, @@ -95,9 +110,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "react-is@16.13.1", - Name: "react-is", - Version: "16.13.1", + ID: "react-is@16.13.1", + Name: "react-is", + Version: "16.13.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/react-is@16.13.1", + }, Dev: true, Indirect: true, Locations: []types.Location{ @@ -111,6 +129,9 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "scheduler@0.13.6", Name: "scheduler", Version: "0.13.6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/scheduler@0.13.6", + }, Locations: []types.Location{ { StartLine: 41, @@ -140,6 +161,9 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "js-tokens@2.0.0", Name: "js-tokens", Version: "2.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/js-tokens@2.0.0", + }, Locations: []types.Location{ { StartLine: 5, @@ -151,6 +175,9 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "js-tokens@4.0.0", Name: "js-tokens", Version: "4.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/js-tokens@4.0.0", + }, Locations: []types.Location{ { StartLine: 10, @@ -162,6 +189,9 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "loose-envify@1.4.0", Name: "loose-envify", Version: "1.4.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/loose-envify@1.4.0", + }, Locations: []types.Location{ { StartLine: 15, @@ -176,6 +206,9 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "object-assign@4.1.1", Name: "object-assign", Version: "4.1.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/object-assign@4.1.1", + }, Locations: []types.Location{ { StartLine: 22, @@ -187,6 +220,9 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "prop-types@15.7.2", Name: "prop-types", Version: "15.7.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/prop-types@15.7.2", + }, Locations: []types.Location{ { StartLine: 27, @@ -203,6 +239,9 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "react-is@16.13.1", Name: "react-is", Version: "16.13.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/react-is@16.13.1", + }, Locations: []types.Location{ { StartLine: 36, @@ -214,6 +253,9 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "scheduler@0.13.6", Name: "scheduler", Version: "0.13.6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/scheduler@0.13.6", + }, Locations: []types.Location{ { StartLine: 41, @@ -243,6 +285,9 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "js-tokens@2.0.0", Name: "js-tokens", Version: "2.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/js-tokens@2.0.0", + }, Locations: []types.Location{ { StartLine: 5, @@ -276,9 +321,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { FilePath: "yarn.lock", Libraries: []types.Package{ { - ID: "is-callable@1.2.7", - Name: "is-callable", - Version: "1.2.7", + ID: "is-callable@1.2.7", + Name: "is-callable", + Version: "1.2.7", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/is-callable@1.2.7", + }, Licenses: []string{"MIT"}, Locations: []types.Location{ { @@ -288,9 +336,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "is-number@6.0.0", - Name: "is-number", - Version: "6.0.0", + ID: "is-number@6.0.0", + Name: "is-number", + Version: "6.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/is-number@6.0.0", + }, Licenses: []string{"MIT"}, Indirect: true, Locations: []types.Location{ @@ -301,9 +352,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "is-odd@3.0.1", - Name: "is-odd", - Version: "3.0.1", + ID: "is-odd@3.0.1", + Name: "is-odd", + Version: "3.0.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/is-odd@3.0.1", + }, Licenses: []string{"MIT"}, DependsOn: []string{"is-number@6.0.0"}, Locations: []types.Location{ @@ -328,9 +382,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { FilePath: "yarn.lock", Libraries: types.Packages{ { - ID: "is-number@6.0.0", - Name: "is-number", - Version: "6.0.0", + ID: "is-number@6.0.0", + Name: "is-number", + Version: "6.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/is-number@6.0.0", + }, Indirect: true, Locations: []types.Location{ { @@ -343,6 +400,9 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "is-number@7.0.0", Name: "is-number", Version: "7.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/is-number@7.0.0", + }, Locations: []types.Location{ { StartLine: 23, @@ -351,9 +411,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "is-odd@3.0.1", - Name: "is-odd", - Version: "3.0.1", + ID: "is-odd@3.0.1", + Name: "is-odd", + Version: "3.0.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/is-odd@3.0.1", + }, DependsOn: []string{"is-number@6.0.0"}, Locations: []types.Location{ { @@ -363,9 +426,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "js-tokens@4.0.0", - Name: "js-tokens", - Version: "4.0.0", + ID: "js-tokens@4.0.0", + Name: "js-tokens", + Version: "4.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/js-tokens@4.0.0", + }, Indirect: true, Locations: []types.Location{ { @@ -378,6 +444,9 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "js-tokens@8.0.1", Name: "js-tokens", Version: "8.0.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/js-tokens@8.0.1", + }, Locations: []types.Location{ { StartLine: 46, @@ -386,9 +455,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "loose-envify@1.4.0", - Name: "loose-envify", - Version: "1.4.0", + ID: "loose-envify@1.4.0", + Name: "loose-envify", + Version: "1.4.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/loose-envify@1.4.0", + }, Indirect: true, DependsOn: []string{"js-tokens@4.0.0"}, Locations: []types.Location{ @@ -399,9 +471,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "object-assign@4.1.1", - Name: "object-assign", - Version: "4.1.1", + ID: "object-assign@4.1.1", + Name: "object-assign", + Version: "4.1.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/object-assign@4.1.1", + }, Indirect: true, Dev: true, Locations: []types.Location{ @@ -415,7 +490,10 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "prettier@2.8.8", Name: "prettier", Version: "2.8.8", - Dev: true, + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/prettier@2.8.8", + }, + Dev: true, Locations: []types.Location{ { StartLine: 87, @@ -427,7 +505,10 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { ID: "prop-types@15.8.1", Name: "prop-types", Version: "15.8.1", - Dev: true, + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/prop-types@15.8.1", + }, + Dev: true, Locations: []types.Location{ { StartLine: 96, @@ -441,9 +522,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "react-is@16.13.1", - Name: "react-is", - Version: "16.13.1", + ID: "react-is@16.13.1", + Name: "react-is", + Version: "16.13.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/react-is@16.13.1", + }, Dev: true, Indirect: true, Locations: []types.Location{ @@ -454,9 +538,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "scheduler@0.23.0", - Name: "scheduler", - Version: "0.23.0", + ID: "scheduler@0.23.0", + Name: "scheduler", + Version: "0.23.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/scheduler@0.23.0", + }, DependsOn: []string{"loose-envify@1.4.0"}, Locations: []types.Location{ { @@ -484,9 +571,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { FilePath: "yarn.lock", Libraries: []types.Package{ { - ID: "@babel/parser@7.22.7", - Name: "@babel/parser", - Version: "7.22.7", + ID: "@babel/parser@7.22.7", + Name: "@babel/parser", + Version: "7.22.7", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/%40babel/parser@7.22.7", + }, Indirect: true, Locations: []types.Location{ { @@ -497,9 +587,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { Licenses: []string{"MIT"}, }, { - ID: "@vue/compiler-sfc@2.7.14", - Name: "@vue/compiler-sfc", - Version: "2.7.14", + ID: "@vue/compiler-sfc@2.7.14", + Name: "@vue/compiler-sfc", + Version: "2.7.14", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/%40vue/compiler-sfc@2.7.14", + }, Indirect: false, Locations: []types.Location{ { @@ -515,9 +608,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "nanoid@3.3.6", - Name: "nanoid", - Version: "3.3.6", + ID: "nanoid@3.3.6", + Name: "nanoid", + Version: "3.3.6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/nanoid@3.3.6", + }, Indirect: true, Locations: []types.Location{ { @@ -528,9 +624,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { Licenses: []string{"MIT"}, }, { - ID: "picocolors@1.0.0", - Name: "picocolors", - Version: "1.0.0", + ID: "picocolors@1.0.0", + Name: "picocolors", + Version: "1.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/picocolors@1.0.0", + }, Indirect: true, Locations: []types.Location{ { @@ -541,9 +640,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { Licenses: []string{"ISC"}, }, { - ID: "postcss@8.4.27", - Name: "postcss", - Version: "8.4.27", + ID: "postcss@8.4.27", + Name: "postcss", + Version: "8.4.27", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/postcss@8.4.27", + }, Indirect: true, Locations: []types.Location{ { @@ -559,9 +661,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "source-map@0.6.1", - Name: "source-map", - Version: "0.6.1", + ID: "source-map@0.6.1", + Name: "source-map", + Version: "0.6.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/source-map@0.6.1", + }, Indirect: true, Locations: []types.Location{ { @@ -572,9 +677,12 @@ func Test_yarnLibraryAnalyzer_Analyze(t *testing.T) { Licenses: []string{"BSD-3-Clause"}, }, { - ID: "source-map-js@1.0.2", - Name: "source-map-js", - Version: "1.0.2", + ID: "source-map-js@1.0.2", + Name: "source-map-js", + Version: "1.0.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/source-map-js@1.0.2", + }, Indirect: true, Locations: []types.Location{ { diff --git a/pkg/fanal/analyzer/language/php/composer/composer_test.go b/pkg/fanal/analyzer/language/php/composer/composer_test.go index e420375dbaea..c9715130940e 100644 --- a/pkg/fanal/analyzer/language/php/composer/composer_test.go +++ b/pkg/fanal/analyzer/language/php/composer/composer_test.go @@ -28,9 +28,12 @@ func Test_composerAnalyzer_PostAnalyze(t *testing.T) { FilePath: "composer.lock", Libraries: types.Packages{ { - ID: "pear/log@1.13.3", - Name: "pear/log", - Version: "1.13.3", + ID: "pear/log@1.13.3", + Name: "pear/log", + Version: "1.13.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.3", + }, Indirect: false, Licenses: []string{"MIT"}, Locations: []types.Location{ @@ -42,9 +45,12 @@ func Test_composerAnalyzer_PostAnalyze(t *testing.T) { DependsOn: []string{"pear/pear_exception@v1.0.2"}, }, { - ID: "pear/pear_exception@v1.0.2", - Name: "pear/pear_exception", - Version: "v1.0.2", + ID: "pear/pear_exception@v1.0.2", + Name: "pear/pear_exception", + Version: "v1.0.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/pear/pear_exception@v1.0.2", + }, Indirect: true, Licenses: []string{"BSD-2-Clause"}, Locations: []types.Location{ @@ -69,9 +75,12 @@ func Test_composerAnalyzer_PostAnalyze(t *testing.T) { FilePath: "composer.lock", Libraries: types.Packages{ { - ID: "pear/log@1.13.3", - Name: "pear/log", - Version: "1.13.3", + ID: "pear/log@1.13.3", + Name: "pear/log", + Version: "1.13.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.3", + }, Indirect: false, Licenses: []string{"MIT"}, Locations: []types.Location{ @@ -83,9 +92,12 @@ func Test_composerAnalyzer_PostAnalyze(t *testing.T) { DependsOn: []string{"pear/pear_exception@v1.0.2"}, }, { - ID: "pear/pear_exception@v1.0.2", - Name: "pear/pear_exception", - Version: "v1.0.2", + ID: "pear/pear_exception@v1.0.2", + Name: "pear/pear_exception", + Version: "v1.0.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/pear/pear_exception@v1.0.2", + }, Indirect: false, Licenses: []string{"BSD-2-Clause"}, Locations: []types.Location{ @@ -110,9 +122,12 @@ func Test_composerAnalyzer_PostAnalyze(t *testing.T) { FilePath: "composer.lock", Libraries: types.Packages{ { - ID: "pear/log@1.13.3", - Name: "pear/log", - Version: "1.13.3", + ID: "pear/log@1.13.3", + Name: "pear/log", + Version: "1.13.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.3", + }, Indirect: false, Licenses: []string{"MIT"}, Locations: []types.Location{ @@ -124,9 +139,12 @@ func Test_composerAnalyzer_PostAnalyze(t *testing.T) { DependsOn: []string{"pear/pear_exception@v1.0.2"}, }, { - ID: "pear/pear_exception@v1.0.2", - Name: "pear/pear_exception", - Version: "v1.0.2", + ID: "pear/pear_exception@v1.0.2", + Name: "pear/pear_exception", + Version: "v1.0.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/pear/pear_exception@v1.0.2", + }, Indirect: false, Licenses: []string{"BSD-2-Clause"}, Locations: []types.Location{ diff --git a/pkg/fanal/analyzer/language/python/packaging/packaging_test.go b/pkg/fanal/analyzer/language/python/packaging/packaging_test.go index 198c0bec273c..5d7e742c6c45 100644 --- a/pkg/fanal/analyzer/language/python/packaging/packaging_test.go +++ b/pkg/fanal/analyzer/language/python/packaging/packaging_test.go @@ -30,8 +30,11 @@ func Test_packagingAnalyzer_Analyze(t *testing.T) { FilePath: "testdata/kitchen-1.2.6-py2.7.egg", Libraries: types.Packages{ { - Name: "kitchen", - Version: "1.2.6", + Name: "kitchen", + Version: "1.2.6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/kitchen@1.2.6", + }, Licenses: []string{"LGPLv2+"}, FilePath: "testdata/kitchen-1.2.6-py2.7.egg", }, @@ -51,8 +54,11 @@ func Test_packagingAnalyzer_Analyze(t *testing.T) { FilePath: "testdata/happy.egg-info/PKG-INFO", Libraries: types.Packages{ { - Name: "distlib", - Version: "0.3.1", + Name: "distlib", + Version: "0.3.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/distlib@0.3.1", + }, Licenses: []string{"Python license"}, FilePath: "testdata/happy.egg-info/PKG-INFO", Digest: "sha1:d9d89d8ed3b2b683767c96814c9c5d3e57ef2e1b", @@ -72,8 +78,11 @@ func Test_packagingAnalyzer_Analyze(t *testing.T) { FilePath: "testdata/classifier-license.egg-info/PKG-INFO", Libraries: types.Packages{ { - Name: "setuptools", - Version: "51.3.3", + Name: "setuptools", + Version: "51.3.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/setuptools@51.3.3", + }, Licenses: []string{"MIT License"}, FilePath: "testdata/classifier-license.egg-info/PKG-INFO", }, @@ -92,8 +101,11 @@ func Test_packagingAnalyzer_Analyze(t *testing.T) { FilePath: "testdata/classifier-license.dist-info/METADATA", Libraries: types.Packages{ { - Name: "setuptools", - Version: "51.3.3", + Name: "setuptools", + Version: "51.3.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/setuptools@51.3.3", + }, Licenses: []string{"MIT License"}, FilePath: "testdata/classifier-license.dist-info/METADATA", }, @@ -112,8 +124,11 @@ func Test_packagingAnalyzer_Analyze(t *testing.T) { FilePath: "testdata/happy.dist-info/METADATA", Libraries: types.Packages{ { - Name: "distlib", - Version: "0.3.1", + Name: "distlib", + Version: "0.3.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/distlib@0.3.1", + }, Licenses: []string{"Python license"}, FilePath: "testdata/happy.dist-info/METADATA", }, diff --git a/pkg/fanal/analyzer/language/python/pip/pip_test.go b/pkg/fanal/analyzer/language/python/pip/pip_test.go index b023648ae5d0..056045a6b595 100644 --- a/pkg/fanal/analyzer/language/python/pip/pip_test.go +++ b/pkg/fanal/analyzer/language/python/pip/pip_test.go @@ -31,14 +31,23 @@ func Test_pipAnalyzer_Analyze(t *testing.T) { { Name: "click", Version: "8.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/click@8.0.0", + }, }, { Name: "Flask", Version: "2.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/flask@2.0.0", + }, }, { Name: "itsdangerous", Version: "2.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/itsdangerous@2.0.0", + }, }, }, }, diff --git a/pkg/fanal/analyzer/language/python/poetry/poetry_test.go b/pkg/fanal/analyzer/language/python/poetry/poetry_test.go index f4becb554cec..0d82a0432da1 100644 --- a/pkg/fanal/analyzer/language/python/poetry/poetry_test.go +++ b/pkg/fanal/analyzer/language/python/poetry/poetry_test.go @@ -28,27 +28,39 @@ func Test_poetryLibraryAnalyzer_Analyze(t *testing.T) { FilePath: "poetry.lock", Libraries: types.Packages{ { - ID: "certifi@2022.12.7", - Name: "certifi", - Version: "2022.12.7", + ID: "certifi@2022.12.7", + Name: "certifi", + Version: "2022.12.7", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/certifi@2022.12.7", + }, Indirect: true, }, { - ID: "charset-normalizer@2.1.1", - Name: "charset-normalizer", - Version: "2.1.1", + ID: "charset-normalizer@2.1.1", + Name: "charset-normalizer", + Version: "2.1.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/charset-normalizer@2.1.1", + }, Indirect: true, }, { - ID: "click@7.1.2", - Name: "click", - Version: "7.1.2", + ID: "click@7.1.2", + Name: "click", + Version: "7.1.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/click@7.1.2", + }, Indirect: true, }, { ID: "flask@1.1.4", Name: "flask", Version: "1.1.4", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/flask@1.1.4", + }, DependsOn: []string{ "click@7.1.2", "itsdangerous@1.1.0", @@ -57,36 +69,51 @@ func Test_poetryLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "idna@3.4", - Name: "idna", - Version: "3.4", + ID: "idna@3.4", + Name: "idna", + Version: "3.4", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/idna@3.4", + }, Indirect: true, }, { - ID: "itsdangerous@1.1.0", - Name: "itsdangerous", - Version: "1.1.0", + ID: "itsdangerous@1.1.0", + Name: "itsdangerous", + Version: "1.1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/itsdangerous@1.1.0", + }, Indirect: true, }, { - ID: "jinja2@2.11.3", - Name: "jinja2", - Version: "2.11.3", + ID: "jinja2@2.11.3", + Name: "jinja2", + Version: "2.11.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/jinja2@2.11.3", + }, Indirect: true, DependsOn: []string{ "markupsafe@2.1.2", }, }, { - ID: "markupsafe@2.1.2", - Name: "markupsafe", - Version: "2.1.2", + ID: "markupsafe@2.1.2", + Name: "markupsafe", + Version: "2.1.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/markupsafe@2.1.2", + }, Indirect: true, }, { ID: "requests@2.28.1", Name: "requests", Version: "2.28.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/requests@2.28.1", + }, DependsOn: []string{ "certifi@2022.12.7", "charset-normalizer@2.1.1", @@ -95,15 +122,21 @@ func Test_poetryLibraryAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "urllib3@1.26.14", - Name: "urllib3", - Version: "1.26.14", + ID: "urllib3@1.26.14", + Name: "urllib3", + Version: "1.26.14", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/urllib3@1.26.14", + }, Indirect: true, }, { - ID: "werkzeug@1.0.1", - Name: "werkzeug", - Version: "1.0.1", + ID: "werkzeug@1.0.1", + Name: "werkzeug", + Version: "1.0.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/werkzeug@1.0.1", + }, Indirect: true, }, }, @@ -124,6 +157,9 @@ func Test_poetryLibraryAnalyzer_Analyze(t *testing.T) { ID: "click@8.1.3", Name: "click", Version: "8.1.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/click@8.1.3", + }, DependsOn: []string{ "colorama@0.4.6", }, @@ -132,6 +168,9 @@ func Test_poetryLibraryAnalyzer_Analyze(t *testing.T) { ID: "colorama@0.4.6", Name: "colorama", Version: "0.4.6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/colorama@0.4.6", + }, }, }, }, @@ -151,6 +190,9 @@ func Test_poetryLibraryAnalyzer_Analyze(t *testing.T) { ID: "click@8.1.3", Name: "click", Version: "8.1.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/click@8.1.3", + }, DependsOn: []string{ "colorama@0.4.6", }, @@ -159,6 +201,9 @@ func Test_poetryLibraryAnalyzer_Analyze(t *testing.T) { ID: "colorama@0.4.6", Name: "colorama", Version: "0.4.6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/colorama@0.4.6", + }, }, }, }, diff --git a/pkg/fanal/analyzer/language/ruby/gemspec/gemspec_test.go b/pkg/fanal/analyzer/language/ruby/gemspec/gemspec_test.go index 4bd48d379f8b..612cb85011da 100644 --- a/pkg/fanal/analyzer/language/ruby/gemspec/gemspec_test.go +++ b/pkg/fanal/analyzer/language/ruby/gemspec/gemspec_test.go @@ -32,6 +32,9 @@ func Test_gemspecLibraryAnalyzer_Analyze(t *testing.T) { { Name: "test-unit", Version: "3.3.7", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/test-unit@3.3.7", + }, Licenses: []string{ "Ruby", "BSDL", @@ -57,6 +60,9 @@ func Test_gemspecLibraryAnalyzer_Analyze(t *testing.T) { { Name: "test-unit", Version: "3.3.7", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/test-unit@3.3.7", + }, Licenses: []string{ "Ruby", "BSDL", diff --git a/pkg/fanal/analyzer/language/rust/binary/binary_test.go b/pkg/fanal/analyzer/language/rust/binary/binary_test.go index 19b339670559..2e81d08e4cbb 100644 --- a/pkg/fanal/analyzer/language/rust/binary/binary_test.go +++ b/pkg/fanal/analyzer/language/rust/binary/binary_test.go @@ -30,15 +30,21 @@ func Test_rustBinaryLibraryAnalyzer_Analyze(t *testing.T) { FilePath: "testdata/executable_rust", Libraries: types.Packages{ { - ID: "crate_with_features@0.1.0", - Name: "crate_with_features", - Version: "0.1.0", + ID: "crate_with_features@0.1.0", + Name: "crate_with_features", + Version: "0.1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/crate_with_features@0.1.0", + }, DependsOn: []string{"library_crate@0.1.0"}, }, { - ID: "library_crate@0.1.0", - Name: "library_crate", - Version: "0.1.0", + ID: "library_crate@0.1.0", + Name: "library_crate", + Version: "0.1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/library_crate@0.1.0", + }, Indirect: true, }, }, diff --git a/pkg/fanal/analyzer/language/rust/cargo/cargo_test.go b/pkg/fanal/analyzer/language/rust/cargo/cargo_test.go index 8665b5022e1c..1367cc4b69d6 100644 --- a/pkg/fanal/analyzer/language/rust/cargo/cargo_test.go +++ b/pkg/fanal/analyzer/language/rust/cargo/cargo_test.go @@ -29,9 +29,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { FilePath: "Cargo.lock", Libraries: types.Packages{ { - ID: "aho-corasick@0.7.20", - Name: "aho-corasick", - Version: "0.7.20", + ID: "aho-corasick@0.7.20", + Name: "aho-corasick", + Version: "0.7.20", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/aho-corasick@0.7.20", + }, Indirect: true, Locations: []types.Location{ { @@ -42,9 +45,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { DependsOn: []string{"memchr@2.5.0"}, }, { - ID: "libc@0.2.140", - Name: "libc", - Version: "0.2.140", + ID: "libc@0.2.140", + Name: "libc", + Version: "0.2.140", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/libc@0.2.140", + }, Indirect: true, Locations: []types.Location{ { @@ -54,9 +60,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "memchr@1.0.2", - Name: "memchr", - Version: "1.0.2", + ID: "memchr@1.0.2", + Name: "memchr", + Version: "1.0.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/memchr@1.0.2", + }, Indirect: false, Locations: []types.Location{ { @@ -67,9 +76,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { DependsOn: []string{"libc@0.2.140"}, }, { - ID: "memchr@2.5.0", - Name: "memchr", - Version: "2.5.0", + ID: "memchr@2.5.0", + Name: "memchr", + Version: "2.5.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/memchr@2.5.0", + }, Indirect: true, Locations: []types.Location{ { @@ -79,9 +91,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "regex@1.7.3", - Name: "regex", - Version: "1.7.3", + ID: "regex@1.7.3", + Name: "regex", + Version: "1.7.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/regex@1.7.3", + }, Indirect: false, Locations: []types.Location{ { @@ -96,9 +111,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "regex-syntax@0.5.6", - Name: "regex-syntax", - Version: "0.5.6", + ID: "regex-syntax@0.5.6", + Name: "regex-syntax", + Version: "0.5.6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/regex-syntax@0.5.6", + }, Indirect: false, Locations: []types.Location{ { @@ -109,9 +127,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { DependsOn: []string{"ucd-util@0.1.10"}, }, { - ID: "regex-syntax@0.6.29", - Name: "regex-syntax", - Version: "0.6.29", + ID: "regex-syntax@0.6.29", + Name: "regex-syntax", + Version: "0.6.29", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/regex-syntax@0.6.29", + }, Indirect: true, Locations: []types.Location{ { @@ -121,9 +142,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "ucd-util@0.1.10", - Name: "ucd-util", - Version: "0.1.10", + ID: "ucd-util@0.1.10", + Name: "ucd-util", + Version: "0.1.10", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/ucd-util@0.1.10", + }, Indirect: true, Locations: []types.Location{ { @@ -147,9 +171,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { FilePath: "Cargo.lock", Libraries: types.Packages{ { - ID: "memchr@2.5.0", - Name: "memchr", - Version: "2.5.0", + ID: "memchr@2.5.0", + Name: "memchr", + Version: "2.5.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/memchr@2.5.0", + }, Indirect: false, Locations: []types.Location{ { @@ -173,9 +200,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { FilePath: "Cargo.lock", Libraries: types.Packages{ { - ID: "aho-corasick@0.7.20", - Name: "aho-corasick", - Version: "0.7.20", + ID: "aho-corasick@0.7.20", + Name: "aho-corasick", + Version: "0.7.20", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/aho-corasick@0.7.20", + }, Indirect: false, Locations: []types.Location{ { @@ -186,9 +216,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { DependsOn: []string{"memchr@2.5.0"}, }, { - ID: "app@0.1.0", - Name: "app", - Version: "0.1.0", + ID: "app@0.1.0", + Name: "app", + Version: "0.1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/app@0.1.0", + }, Indirect: false, Locations: []types.Location{ { @@ -203,9 +236,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "libc@0.2.140", - Name: "libc", - Version: "0.2.140", + ID: "libc@0.2.140", + Name: "libc", + Version: "0.2.140", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/libc@0.2.140", + }, Indirect: false, Locations: []types.Location{ { @@ -215,9 +251,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "memchr@1.0.2", - Name: "memchr", - Version: "1.0.2", + ID: "memchr@1.0.2", + Name: "memchr", + Version: "1.0.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/memchr@1.0.2", + }, Indirect: false, Locations: []types.Location{ { @@ -228,9 +267,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { DependsOn: []string{"libc@0.2.140"}, }, { - ID: "memchr@2.5.0", - Name: "memchr", - Version: "2.5.0", + ID: "memchr@2.5.0", + Name: "memchr", + Version: "2.5.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/memchr@2.5.0", + }, Indirect: false, Locations: []types.Location{ { @@ -240,9 +282,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "regex@1.7.3", - Name: "regex", - Version: "1.7.3", + ID: "regex@1.7.3", + Name: "regex", + Version: "1.7.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/regex@1.7.3", + }, Indirect: false, Locations: []types.Location{ { @@ -257,9 +302,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "regex-syntax@0.5.6", - Name: "regex-syntax", - Version: "0.5.6", + ID: "regex-syntax@0.5.6", + Name: "regex-syntax", + Version: "0.5.6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/regex-syntax@0.5.6", + }, Indirect: false, Locations: []types.Location{ { @@ -270,9 +318,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { DependsOn: []string{"ucd-util@0.1.10"}, }, { - ID: "regex-syntax@0.6.29", - Name: "regex-syntax", - Version: "0.6.29", + ID: "regex-syntax@0.6.29", + Name: "regex-syntax", + Version: "0.6.29", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/regex-syntax@0.6.29", + }, Indirect: false, Locations: []types.Location{ { @@ -282,9 +333,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "ucd-util@0.1.10", - Name: "ucd-util", - Version: "0.1.10", + ID: "ucd-util@0.1.10", + Name: "ucd-util", + Version: "0.1.10", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/ucd-util@0.1.10", + }, Indirect: false, Locations: []types.Location{ { @@ -294,9 +348,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "winapi@0.3.9", - Name: "winapi", - Version: "0.3.9", + ID: "winapi@0.3.9", + Name: "winapi", + Version: "0.3.9", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/winapi@0.3.9", + }, Indirect: false, Locations: []types.Location{ { @@ -310,9 +367,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "winapi-i686-pc-windows-gnu@0.4.0", - Name: "winapi-i686-pc-windows-gnu", - Version: "0.4.0", + ID: "winapi-i686-pc-windows-gnu@0.4.0", + Name: "winapi-i686-pc-windows-gnu", + Version: "0.4.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/winapi-i686-pc-windows-gnu@0.4.0", + }, Indirect: false, Locations: []types.Location{ { @@ -322,9 +382,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { }, }, { - ID: "winapi-x86_64-pc-windows-gnu@0.4.0", - Name: "winapi-x86_64-pc-windows-gnu", - Version: "0.4.0", + ID: "winapi-x86_64-pc-windows-gnu@0.4.0", + Name: "winapi-x86_64-pc-windows-gnu", + Version: "0.4.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/winapi-x86_64-pc-windows-gnu@0.4.0", + }, Indirect: false, Locations: []types.Location{ { @@ -348,9 +411,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { FilePath: "Cargo.lock", Libraries: types.Packages{ { - ID: "app@0.1.0", - Name: "app", - Version: "0.1.0", + ID: "app@0.1.0", + Name: "app", + Version: "0.1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/app@0.1.0", + }, Indirect: false, Locations: []types.Location{ { @@ -361,9 +427,12 @@ func Test_cargoAnalyzer_Analyze(t *testing.T) { DependsOn: []string{"memchr@2.5.0"}, }, { - ID: "memchr@2.5.0", - Name: "memchr", - Version: "2.5.0", + ID: "memchr@2.5.0", + Name: "memchr", + Version: "2.5.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cargo/memchr@2.5.0", + }, Indirect: false, Locations: []types.Location{ { diff --git a/pkg/fanal/analyzer/language/swift/cocoapods/cocoapods_test.go b/pkg/fanal/analyzer/language/swift/cocoapods/cocoapods_test.go index fcf2e7254f59..52977ea17a54 100644 --- a/pkg/fanal/analyzer/language/swift/cocoapods/cocoapods_test.go +++ b/pkg/fanal/analyzer/language/swift/cocoapods/cocoapods_test.go @@ -31,6 +31,9 @@ func Test_cocoaPodsLockAnalyzer_Analyze(t *testing.T) { ID: "AppCenter@4.2.0", Name: "AppCenter", Version: "4.2.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cocoapods/AppCenter@4.2.0", + }, DependsOn: []string{ "AppCenter/Analytics@4.2.0", "AppCenter/Crashes@4.2.0", @@ -40,6 +43,9 @@ func Test_cocoaPodsLockAnalyzer_Analyze(t *testing.T) { ID: "AppCenter/Analytics@4.2.0", Name: "AppCenter/Analytics", Version: "4.2.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cocoapods/AppCenter@4.2.0#Analytics", + }, DependsOn: []string{ "AppCenter/Core@4.2.0", }, @@ -48,11 +54,17 @@ func Test_cocoaPodsLockAnalyzer_Analyze(t *testing.T) { ID: "AppCenter/Core@4.2.0", Name: "AppCenter/Core", Version: "4.2.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cocoapods/AppCenter@4.2.0#Core", + }, }, { ID: "AppCenter/Crashes@4.2.0", Name: "AppCenter/Crashes", Version: "4.2.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cocoapods/AppCenter@4.2.0#Crashes", + }, DependsOn: []string{ "AppCenter/Core@4.2.0", }, @@ -61,6 +73,9 @@ func Test_cocoaPodsLockAnalyzer_Analyze(t *testing.T) { ID: "KeychainAccess@4.2.1", Name: "KeychainAccess", Version: "4.2.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:cocoapods/KeychainAccess@4.2.1", + }, }, }, }, diff --git a/pkg/fanal/analyzer/language/swift/swift/swift_test.go b/pkg/fanal/analyzer/language/swift/swift/swift_test.go index 9a7fc981c1fc..22364db178a5 100644 --- a/pkg/fanal/analyzer/language/swift/swift/swift_test.go +++ b/pkg/fanal/analyzer/language/swift/swift/swift_test.go @@ -31,6 +31,9 @@ func Test_swiftLockAnalyzer_Analyze(t *testing.T) { ID: "github.com/Quick/Nimble@9.2.1", Name: "github.com/Quick/Nimble", Version: "9.2.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:swift/github.com/Quick/Nimble@9.2.1", + }, Locations: []types.Location{ { StartLine: 4, @@ -42,6 +45,9 @@ func Test_swiftLockAnalyzer_Analyze(t *testing.T) { ID: "github.com/Quick/Quick@7.0.0", Name: "github.com/Quick/Quick", Version: "7.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:swift/github.com/Quick/Quick@7.0.0", + }, Locations: []types.Location{ { StartLine: 13, @@ -53,6 +59,9 @@ func Test_swiftLockAnalyzer_Analyze(t *testing.T) { ID: "github.com/ReactiveCocoa/ReactiveSwift@7.1.1", Name: "github.com/ReactiveCocoa/ReactiveSwift", Version: "7.1.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:swift/github.com/ReactiveCocoa/ReactiveSwift@7.1.1", + }, Locations: []types.Location{ { StartLine: 22, diff --git a/pkg/fanal/analyzer/pkg/apk/apk.go b/pkg/fanal/analyzer/pkg/apk/apk.go index a319ebc6717f..785fbe1b5ff6 100644 --- a/pkg/fanal/analyzer/pkg/apk/apk.go +++ b/pkg/fanal/analyzer/pkg/apk/apk.go @@ -20,6 +20,7 @@ import ( "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/licensing" "github.com/aquasecurity/trivy/pkg/log" + "github.com/aquasecurity/trivy/pkg/purl" ) func init() { @@ -112,6 +113,8 @@ func (a alpinePkgAnalyzer) parseApkInfo(scanner *bufio.Scanner) ([]types.Package // e.g. D:scanelf so:libc.musl-x86_64.so.1 provides[pkg.Name] = pkg.ID } + + pkg.Identifier = purl.NewPackageIdentifier(types.TargetType(analyzer.TypeApk), pkg) } // in case of last paragraph if !pkg.Empty() { diff --git a/pkg/fanal/analyzer/pkg/apk/apk_test.go b/pkg/fanal/analyzer/pkg/apk/apk_test.go index f7b308fcbd49..0356ec866981 100644 --- a/pkg/fanal/analyzer/pkg/apk/apk_test.go +++ b/pkg/fanal/analyzer/pkg/apk/apk_test.go @@ -13,8 +13,11 @@ import ( var pkgs = []types.Package{ { - ID: "musl@1.1.14-r10", - Name: "musl", + ID: "musl@1.1.14-r10", + Name: "musl", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/musl@1.1.14-r10", + }, Version: "1.1.14-r10", SrcName: "musl", SrcVersion: "1.1.14-r10", @@ -27,8 +30,11 @@ var pkgs = []types.Package{ }, }, { - ID: "busybox@1.24.2-r9", - Name: "busybox", + ID: "busybox@1.24.2-r9", + Name: "busybox", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/busybox@1.24.2-r9", + }, Version: "1.24.2-r9", SrcName: "busybox", SrcVersion: "1.24.2-r9", @@ -45,8 +51,11 @@ var pkgs = []types.Package{ }, }, { - ID: "alpine-baselayout@3.0.3-r0", - Name: "alpine-baselayout", + ID: "alpine-baselayout@3.0.3-r0", + Name: "alpine-baselayout", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/alpine-baselayout@3.0.3-r0", + }, Version: "3.0.3-r0", SrcName: "alpine-baselayout", SrcVersion: "3.0.3-r0", @@ -83,8 +92,11 @@ var pkgs = []types.Package{ }, }, { - ID: "alpine-keys@1.1-r0", - Name: "alpine-keys", + ID: "alpine-keys@1.1-r0", + Name: "alpine-keys", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/alpine-keys@1.1-r0", + }, Version: "1.1-r0", SrcName: "alpine-keys", SrcVersion: "1.1-r0", @@ -100,8 +112,11 @@ var pkgs = []types.Package{ }, }, { - ID: "zlib@1.2.8-r2", - Name: "zlib", + ID: "zlib@1.2.8-r2", + Name: "zlib", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/zlib@1.2.8-r2", + }, Version: "1.2.8-r2", SrcName: "zlib", SrcVersion: "1.2.8-r2", @@ -115,8 +130,11 @@ var pkgs = []types.Package{ }, }, { - ID: "libcrypto1.0@1.0.2h-r1", - Name: "libcrypto1.0", + ID: "libcrypto1.0@1.0.2h-r1", + Name: "libcrypto1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/libcrypto1.0@1.0.2h-r1", + }, Version: "1.0.2h-r1", SrcName: "openssl", SrcVersion: "1.0.2h-r1", @@ -143,8 +161,11 @@ var pkgs = []types.Package{ }, }, { - ID: "libssl1.0@1.0.2h-r1", - Name: "libssl1.0", + ID: "libssl1.0@1.0.2h-r1", + Name: "libssl1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/libssl1.0@1.0.2h-r1", + }, Version: "1.0.2h-r1", SrcName: "openssl", SrcVersion: "1.0.2h-r1", @@ -161,8 +182,11 @@ var pkgs = []types.Package{ }, }, { - ID: "apk-tools@2.6.7-r0", - Name: "apk-tools", + ID: "apk-tools@2.6.7-r0", + Name: "apk-tools", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/apk-tools@2.6.7-r0", + }, Version: "2.6.7-r0", SrcName: "apk-tools", SrcVersion: "2.6.7-r0", @@ -180,8 +204,11 @@ var pkgs = []types.Package{ }, }, { - ID: "scanelf@1.1.6-r0", - Name: "scanelf", + ID: "scanelf@1.1.6-r0", + Name: "scanelf", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/scanelf@1.1.6-r0", + }, Version: "1.1.6-r0", SrcName: "pax-utils", SrcVersion: "1.1.6-r0", @@ -194,8 +221,11 @@ var pkgs = []types.Package{ }, }, { - ID: "musl-utils@1.1.14-r10", - Name: "musl-utils", + ID: "musl-utils@1.1.14-r10", + Name: "musl-utils", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/musl-utils@1.1.14-r10", + }, Version: "1.1.14-r10", SrcName: "musl", SrcVersion: "1.1.14-r10", @@ -215,8 +245,11 @@ var pkgs = []types.Package{ }, }, { - ID: "libc-utils@0.7-r0", - Name: "libc-utils", + ID: "libc-utils@0.7-r0", + Name: "libc-utils", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/libc-utils@0.7-r0", + }, Version: "0.7-r0", SrcName: "libc-dev", SrcVersion: "0.7-r0", @@ -227,8 +260,11 @@ var pkgs = []types.Package{ //InstalledFiles: []string{}, }, { - ID: "pkgconf@1.6.0-r0", - Name: "pkgconf", + ID: "pkgconf@1.6.0-r0", + Name: "pkgconf", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/pkgconf@1.6.0-r0", + }, Version: "1.6.0-r0", SrcName: "pkgconf", SrcVersion: "1.6.0-r0", @@ -246,8 +282,11 @@ var pkgs = []types.Package{ }, { - ID: "sqlite-libs@3.26.0-r3", - Name: "sqlite-libs", + ID: "sqlite-libs@3.26.0-r3", + Name: "sqlite-libs", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/sqlite-libs@3.26.0-r3", + }, Version: "3.26.0-r3", SrcName: "sqlite", SrcVersion: "3.26.0-r3", @@ -262,8 +301,11 @@ var pkgs = []types.Package{ }, { - ID: "test@2.9.11_pre20061021-r2", - Name: "test", + ID: "test@2.9.11_pre20061021-r2", + Name: "test", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/test@2.9.11_pre20061021-r2", + }, Version: "2.9.11_pre20061021-r2", SrcName: "test-parent", SrcVersion: "2.9.11_pre20061021-r2", diff --git a/pkg/fanal/analyzer/pkg/dpkg/dpkg.go b/pkg/fanal/analyzer/pkg/dpkg/dpkg.go index 7a8f429f3c35..c451021300a5 100644 --- a/pkg/fanal/analyzer/pkg/dpkg/dpkg.go +++ b/pkg/fanal/analyzer/pkg/dpkg/dpkg.go @@ -24,6 +24,7 @@ import ( "github.com/aquasecurity/trivy/pkg/fanal/analyzer" "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/log" + "github.com/aquasecurity/trivy/pkg/purl" "github.com/aquasecurity/trivy/pkg/utils/fsutils" ) @@ -257,6 +258,8 @@ func (a dpkgAnalyzer) parseDpkgPkg(header textproto.MIMEHeader) *types.Package { pkg.SrcRelease = v.Revision() } + pkg.Identifier = purl.NewPackageIdentifier(types.TargetType(analyzer.TypeDpkg), *pkg) + return pkg } diff --git a/pkg/fanal/analyzer/pkg/dpkg/dpkg_test.go b/pkg/fanal/analyzer/pkg/dpkg/dpkg_test.go index 0a1ae4e10f54..8f0a127bca05 100644 --- a/pkg/fanal/analyzer/pkg/dpkg/dpkg_test.go +++ b/pkg/fanal/analyzer/pkg/dpkg/dpkg_test.go @@ -32,8 +32,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { FilePath: "var/lib/dpkg/status", Packages: []types.Package{ { - ID: "adduser@3.116ubuntu1", - Name: "adduser", + ID: "adduser@3.116ubuntu1", + Name: "adduser", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/adduser@3.116ubuntu1", + }, Version: "3.116ubuntu1", SrcName: "adduser", SrcVersion: "3.116ubuntu1", @@ -45,8 +48,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "all", }, { - ID: "apt@1.6.3ubuntu0.1", - Name: "apt", + ID: "apt@1.6.3ubuntu0.1", + Name: "apt", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/apt@1.6.3ubuntu0.1", + }, Version: "1.6.3ubuntu0.1", SrcName: "apt", SrcVersion: "1.6.3ubuntu0.1", @@ -65,8 +71,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "base-files@10.1ubuntu2.2", - Name: "base-files", + ID: "base-files@10.1ubuntu2.2", + Name: "base-files", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/base-files@10.1ubuntu2.2", + }, Version: "10.1ubuntu2.2", SrcName: "base-files", SrcVersion: "10.1ubuntu2.2", @@ -74,8 +83,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "base-passwd@3.5.44", - Name: "base-passwd", + ID: "base-passwd@3.5.44", + Name: "base-passwd", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/base-passwd@3.5.44", + }, Version: "3.5.44", SrcName: "base-passwd", SrcVersion: "3.5.44", @@ -87,8 +99,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "bash@4.4.18-2ubuntu1", - Name: "bash", + ID: "bash@4.4.18-2ubuntu1", + Name: "bash", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/bash@4.4.18-2ubuntu1", + }, Version: "4.4.18", Release: "2ubuntu1", SrcName: "bash", @@ -102,8 +117,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "bsdutils@1:2.31.1-0.4ubuntu3.1", - Name: "bsdutils", + ID: "bsdutils@1:2.31.1-0.4ubuntu3.1", + Name: "bsdutils", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/bsdutils@1%3A2.31.1-0.4ubuntu3.1", + }, Version: "2.31.1", Epoch: 1, Release: "0.4ubuntu3.1", @@ -114,8 +132,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "bzip2@1.0.6-8.1", - Name: "bzip2", + ID: "bzip2@1.0.6-8.1", + Name: "bzip2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/bzip2@1.0.6-8.1", + }, Version: "1.0.6", Release: "8.1", SrcName: "bzip2", @@ -129,8 +150,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "coreutils@8.28-1ubuntu1", - Name: "coreutils", + ID: "coreutils@8.28-1ubuntu1", + Name: "coreutils", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/coreutils@8.28-1ubuntu1", + }, Version: "8.28", Release: "1ubuntu1", SrcName: "coreutils", @@ -140,8 +164,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "dash@0.5.8-2.10", - Name: "dash", + ID: "dash@0.5.8-2.10", + Name: "dash", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/dash@0.5.8-2.10", + }, Version: "0.5.8", Release: "2.10", SrcName: "dash", @@ -155,8 +182,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "debconf@1.5.66", - Name: "debconf", + ID: "debconf@1.5.66", + Name: "debconf", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/debconf@1.5.66", + }, Version: "1.5.66", SrcName: "debconf", SrcVersion: "1.5.66", @@ -164,8 +194,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "all", }, { - ID: "debianutils@4.8.4", - Name: "debianutils", + ID: "debianutils@4.8.4", + Name: "debianutils", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/debianutils@4.8.4", + }, Version: "4.8.4", SrcName: "debianutils", SrcVersion: "4.8.4", @@ -173,8 +206,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "diffutils@1:3.6-1", - Name: "diffutils", + ID: "diffutils@1:3.6-1", + Name: "diffutils", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/diffutils@1%3A3.6-1", + }, Epoch: 1, Version: "3.6", Release: "1", @@ -186,8 +222,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "dpkg@1.19.0.5ubuntu2", - Name: "dpkg", + ID: "dpkg@1.19.0.5ubuntu2", + Name: "dpkg", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/dpkg@1.19.0.5ubuntu2", + }, Version: "1.19.0.5ubuntu2", SrcName: "dpkg", SrcVersion: "1.19.0.5ubuntu2", @@ -198,8 +237,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "e2fsprogs@1.44.1-1", - Name: "e2fsprogs", + ID: "e2fsprogs@1.44.1-1", + Name: "e2fsprogs", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/e2fsprogs@1.44.1-1", + }, Version: "1.44.1", Release: "1", SrcName: "e2fsprogs", @@ -209,8 +251,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "fdisk@2.31.1-0.4ubuntu3.1", - Name: "fdisk", + ID: "fdisk@2.31.1-0.4ubuntu3.1", + Name: "fdisk", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/fdisk@2.31.1-0.4ubuntu3.1", + }, Version: "2.31.1", Release: "0.4ubuntu3.1", SrcName: "util-linux", @@ -228,8 +273,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "findutils@4.6.0+git+20170828-2", - Name: "findutils", + ID: "findutils@4.6.0+git+20170828-2", + Name: "findutils", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/findutils@4.6.0%2Bgit%2B20170828-2", + }, Version: "4.6.0+git+20170828", Release: "2", SrcName: "findutils", @@ -239,8 +287,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "gcc-8-base@8-20180414-1ubuntu2", - Name: "gcc-8-base", + ID: "gcc-8-base@8-20180414-1ubuntu2", + Name: "gcc-8-base", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/gcc-8-base@8-20180414-1ubuntu2", + }, Version: "8-20180414", Release: "1ubuntu2", SrcName: "gcc-8", @@ -250,8 +301,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "gpgv@2.2.4-1ubuntu1.1", - Name: "gpgv", + ID: "gpgv@2.2.4-1ubuntu1.1", + Name: "gpgv", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/gpgv@2.2.4-1ubuntu1.1", + }, Version: "2.2.4", Release: "1ubuntu1.1", SrcName: "gnupg2", @@ -268,8 +322,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "grep@3.1-2", - Name: "grep", + ID: "grep@3.1-2", + Name: "grep", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/grep@3.1-2", + }, Version: "3.1", Release: "2", SrcName: "grep", @@ -282,8 +339,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "gzip@1.6-5ubuntu1", - Name: "gzip", + ID: "gzip@1.6-5ubuntu1", + Name: "gzip", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/gzip@1.6-5ubuntu1", + }, Version: "1.6", Release: "5ubuntu1", SrcName: "gzip", @@ -296,8 +356,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "hostname@3.20", - Name: "hostname", + ID: "hostname@3.20", + Name: "hostname", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/hostname@3.20", + }, Version: "3.20", SrcName: "hostname", SrcVersion: "3.20", @@ -305,8 +368,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "init-system-helpers@1.51", - Name: "init-system-helpers", + ID: "init-system-helpers@1.51", + Name: "init-system-helpers", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/init-system-helpers@1.51", + }, Version: "1.51", SrcName: "init-system-helpers", SrcVersion: "1.51", @@ -317,8 +383,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "all", }, { - ID: "libacl1@2.2.52-3build1", - Name: "libacl1", + ID: "libacl1@2.2.52-3build1", + Name: "libacl1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libacl1@2.2.52-3build1", + }, Version: "2.2.52", Release: "3build1", SrcName: "acl", @@ -332,8 +401,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libapt-pkg5.0@1.6.3ubuntu0.1", - Name: "libapt-pkg5.0", + ID: "libapt-pkg5.0@1.6.3ubuntu0.1", + Name: "libapt-pkg5.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libapt-pkg5.0@1.6.3ubuntu0.1", + }, Version: "1.6.3ubuntu0.1", SrcName: "apt", SrcVersion: "1.6.3ubuntu0.1", @@ -352,8 +424,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libattr1@1:2.4.47-2build1", - Name: "libattr1", + ID: "libattr1@1:2.4.47-2build1", + Name: "libattr1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libattr1@1%3A2.4.47-2build1", + }, Epoch: 1, Version: "2.4.47", Release: "2build1", @@ -368,8 +443,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libaudit-common@1:2.8.2-1ubuntu1", - Name: "libaudit-common", + ID: "libaudit-common@1:2.8.2-1ubuntu1", + Name: "libaudit-common", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libaudit-common@1%3A2.8.2-1ubuntu1", + }, Version: "2.8.2", Epoch: 1, Release: "1ubuntu1", @@ -381,8 +459,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "all", }, { - ID: "libaudit1@1:2.8.2-1ubuntu1", - Name: "libaudit1", + ID: "libaudit1@1:2.8.2-1ubuntu1", + Name: "libaudit1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libaudit1@1%3A2.8.2-1ubuntu1", + }, Epoch: 1, Version: "2.8.2", Release: "1ubuntu1", @@ -399,8 +480,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libblkid1@2.31.1-0.4ubuntu3.1", - Name: "libblkid1", + ID: "libblkid1@2.31.1-0.4ubuntu3.1", + Name: "libblkid1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libblkid1@2.31.1-0.4ubuntu3.1", + }, Version: "2.31.1", Release: "0.4ubuntu3.1", SrcName: "util-linux", @@ -414,8 +498,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libbz2-1.0@1.0.6-8.1", - Name: "libbz2-1.0", + ID: "libbz2-1.0@1.0.6-8.1", + Name: "libbz2-1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libbz2-1.0@1.0.6-8.1", + }, Version: "1.0.6", Release: "8.1", SrcName: "bzip2", @@ -428,8 +515,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libc-bin@2.27-3ubuntu1", - Name: "libc-bin", + ID: "libc-bin@2.27-3ubuntu1", + Name: "libc-bin", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libc-bin@2.27-3ubuntu1", + }, Version: "2.27", Release: "3ubuntu1", SrcName: "glibc", @@ -442,8 +532,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libc6@2.27-3ubuntu1", - Name: "libc6", + ID: "libc6@2.27-3ubuntu1", + Name: "libc6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libc6@2.27-3ubuntu1", + }, Version: "2.27", Release: "3ubuntu1", SrcName: "glibc", @@ -456,8 +549,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libcap-ng0@0.7.7-3.1", - Name: "libcap-ng0", + ID: "libcap-ng0@0.7.7-3.1", + Name: "libcap-ng0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libcap-ng0@0.7.7-3.1", + }, Version: "0.7.7", Release: "3.1", SrcName: "libcap-ng", @@ -470,8 +566,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libcom-err2@1.44.1-1", - Name: "libcom-err2", + ID: "libcom-err2@1.44.1-1", + Name: "libcom-err2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libcom-err2@1.44.1-1", + }, Version: "1.44.1", Release: "1", SrcName: "e2fsprogs", @@ -484,8 +583,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libdb5.3@5.3.28-13.1ubuntu1", - Name: "libdb5.3", + ID: "libdb5.3@5.3.28-13.1ubuntu1", + Name: "libdb5.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libdb5.3@5.3.28-13.1ubuntu1", + }, Version: "5.3.28", Release: "13.1ubuntu1", SrcName: "db5.3", @@ -498,8 +600,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libdebconfclient0@0.213ubuntu1", - Name: "libdebconfclient0", + ID: "libdebconfclient0@0.213ubuntu1", + Name: "libdebconfclient0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libdebconfclient0@0.213ubuntu1", + }, Version: "0.213ubuntu1", SrcName: "cdebconf", SrcVersion: "0.213ubuntu1", @@ -510,8 +615,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libext2fs2@1.44.1-1", - Name: "libext2fs2", + ID: "libext2fs2@1.44.1-1", + Name: "libext2fs2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libext2fs2@1.44.1-1", + }, Version: "1.44.1", Release: "1", SrcName: "e2fsprogs", @@ -524,8 +632,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libfdisk1@2.31.1-0.4ubuntu3.1", - Name: "libfdisk1", + ID: "libfdisk1@2.31.1-0.4ubuntu3.1", + Name: "libfdisk1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libfdisk1@2.31.1-0.4ubuntu3.1", + }, Version: "2.31.1", Release: "0.4ubuntu3.1", SrcName: "util-linux", @@ -540,8 +651,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libffi6@3.2.1-8", - Name: "libffi6", + ID: "libffi6@3.2.1-8", + Name: "libffi6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libffi6@3.2.1-8", + }, Version: "3.2.1", Release: "8", SrcName: "libffi", @@ -554,8 +668,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libgcc1@1:8-20180414-1ubuntu2", - Name: "libgcc1", + ID: "libgcc1@1:8-20180414-1ubuntu2", + Name: "libgcc1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libgcc1@1%3A8-20180414-1ubuntu2", + }, Epoch: 1, Version: "8-20180414", Release: "1ubuntu2", @@ -570,8 +687,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libgcrypt20@1.8.1-4ubuntu1.1", - Name: "libgcrypt20", + ID: "libgcrypt20@1.8.1-4ubuntu1.1", + Name: "libgcrypt20", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libgcrypt20@1.8.1-4ubuntu1.1", + }, Version: "1.8.1", Release: "4ubuntu1.1", SrcName: "libgcrypt20", @@ -585,8 +705,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libgmp10@2:6.1.2+dfsg-2", - Name: "libgmp10", + ID: "libgmp10@2:6.1.2+dfsg-2", + Name: "libgmp10", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libgmp10@2%3A6.1.2%2Bdfsg-2", + }, Epoch: 2, Version: "6.1.2+dfsg", Release: "2", @@ -601,8 +724,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libgnutls30@3.5.18-1ubuntu1", - Name: "libgnutls30", + ID: "libgnutls30@3.5.18-1ubuntu1", + Name: "libgnutls30", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libgnutls30@3.5.18-1ubuntu1", + }, Version: "3.5.18", Release: "1ubuntu1", SrcName: "gnutls28", @@ -623,8 +749,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libgpg-error0@1.27-6", - Name: "libgpg-error0", + ID: "libgpg-error0@1.27-6", + Name: "libgpg-error0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libgpg-error0@1.27-6", + }, Version: "1.27", Release: "6", SrcName: "libgpg-error", @@ -637,8 +766,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libhogweed4@3.4-1", - Name: "libhogweed4", + ID: "libhogweed4@3.4-1", + Name: "libhogweed4", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libhogweed4@3.4-1", + }, Version: "3.4", Release: "1", SrcName: "nettle", @@ -653,8 +785,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libidn2-0@2.0.4-1.1build2", - Name: "libidn2-0", + ID: "libidn2-0@2.0.4-1.1build2", + Name: "libidn2-0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libidn2-0@2.0.4-1.1build2", + }, Version: "2.0.4", Release: "1.1build2", SrcName: "libidn2", @@ -668,8 +803,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "liblz4-1@0.0~r131-2ubuntu3", - Name: "liblz4-1", + ID: "liblz4-1@0.0~r131-2ubuntu3", + Name: "liblz4-1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/liblz4-1@0.0~r131-2ubuntu3", + }, Version: "0.0~r131", Release: "2ubuntu3", SrcName: "lz4", @@ -682,8 +820,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "liblzma5@5.1.1alpha+20120614-2+b3", - Name: "liblzma5", + ID: "liblzma5@5.1.1alpha+20120614-2+b3", + Name: "liblzma5", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/liblzma5@5.1.1alpha%2B20120614-2%2Bb3", + }, Version: "5.1.1alpha+20120614", Release: "2+b3", SrcName: "xz-utils", @@ -696,8 +837,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libmount1@2.31.1-0.4ubuntu3.1", - Name: "libmount1", + ID: "libmount1@2.31.1-0.4ubuntu3.1", + Name: "libmount1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libmount1@2.31.1-0.4ubuntu3.1", + }, Version: "2.31.1", Release: "0.4ubuntu3.1", SrcName: "util-linux", @@ -712,8 +856,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libncurses5@6.1-1ubuntu1.18.04", - Name: "libncurses5", + ID: "libncurses5@6.1-1ubuntu1.18.04", + Name: "libncurses5", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libncurses5@6.1-1ubuntu1.18.04", + }, Version: "6.1", Release: "1ubuntu1.18.04", SrcName: "ncurses", @@ -727,8 +874,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libncursesw5@6.1-1ubuntu1.18.04", - Name: "libncursesw5", + ID: "libncursesw5@6.1-1ubuntu1.18.04", + Name: "libncursesw5", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libncursesw5@6.1-1ubuntu1.18.04", + }, Version: "6.1", Release: "1ubuntu1.18.04", SrcName: "ncurses", @@ -742,8 +892,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libnettle6@3.4-1", - Name: "libnettle6", + ID: "libnettle6@3.4-1", + Name: "libnettle6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libnettle6@3.4-1", + }, Version: "3.4", Release: "1", SrcName: "nettle", @@ -756,8 +909,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libp11-kit0@0.23.9-2", - Name: "libp11-kit0", + ID: "libp11-kit0@0.23.9-2", + Name: "libp11-kit0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libp11-kit0@0.23.9-2", + }, Version: "0.23.9", Release: "2", SrcName: "p11-kit", @@ -771,8 +927,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libpam-modules@1.1.8-3.6ubuntu2", - Name: "libpam-modules", + ID: "libpam-modules@1.1.8-3.6ubuntu2", + Name: "libpam-modules", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libpam-modules@1.1.8-3.6ubuntu2", + }, Version: "1.1.8", Release: "3.6ubuntu2", SrcName: "pam", @@ -782,8 +941,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libpam-modules-bin@1.1.8-3.6ubuntu2", - Name: "libpam-modules-bin", + ID: "libpam-modules-bin@1.1.8-3.6ubuntu2", + Name: "libpam-modules-bin", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libpam-modules-bin@1.1.8-3.6ubuntu2", + }, Version: "1.1.8", Release: "3.6ubuntu2", SrcName: "pam", @@ -799,8 +961,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libpam-runtime@1.1.8-3.6ubuntu2", - Name: "libpam-runtime", + ID: "libpam-runtime@1.1.8-3.6ubuntu2", + Name: "libpam-runtime", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libpam-runtime@1.1.8-3.6ubuntu2", + }, Version: "1.1.8", Release: "3.6ubuntu2", SrcName: "pam", @@ -814,8 +979,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "all", }, { - ID: "libpam0g@1.1.8-3.6ubuntu2", - Name: "libpam0g", + ID: "libpam0g@1.1.8-3.6ubuntu2", + Name: "libpam0g", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libpam0g@1.1.8-3.6ubuntu2", + }, Version: "1.1.8", Release: "3.6ubuntu2", SrcName: "pam", @@ -830,8 +998,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libpcre3@2:8.39-9", - Name: "libpcre3", + ID: "libpcre3@2:8.39-9", + Name: "libpcre3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libpcre3@2%3A8.39-9", + }, Version: "8.39", Epoch: 2, Release: "9", @@ -846,8 +1017,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libprocps6@2:3.3.12-3ubuntu1.1", - Name: "libprocps6", + ID: "libprocps6@2:3.3.12-3ubuntu1.1", + Name: "libprocps6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libprocps6@2%3A3.3.12-3ubuntu1.1", + }, Version: "3.3.12", Epoch: 2, Release: "3ubuntu1.1", @@ -863,8 +1037,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libseccomp2@2.3.1-2.1ubuntu4", - Name: "libseccomp2", + ID: "libseccomp2@2.3.1-2.1ubuntu4", + Name: "libseccomp2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libseccomp2@2.3.1-2.1ubuntu4", + }, Version: "2.3.1", Release: "2.1ubuntu4", SrcName: "libseccomp", @@ -877,8 +1054,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libselinux1@2.7-2build2", - Name: "libselinux1", + ID: "libselinux1@2.7-2build2", + Name: "libselinux1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libselinux1@2.7-2build2", + }, Version: "2.7", Release: "2build2", SrcName: "libselinux", @@ -892,8 +1072,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libsemanage-common@2.7-2build2", - Name: "libsemanage-common", + ID: "libsemanage-common@2.7-2build2", + Name: "libsemanage-common", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libsemanage-common@2.7-2build2", + }, Version: "2.7", Release: "2build2", SrcName: "libsemanage", @@ -903,8 +1086,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "all", }, { - ID: "libsemanage1@2.7-2build2", - Name: "libsemanage1", + ID: "libsemanage1@2.7-2build2", + Name: "libsemanage1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libsemanage1@2.7-2build2", + }, Version: "2.7", Release: "2build2", SrcName: "libsemanage", @@ -922,8 +1108,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libsepol1@2.7-1", - Name: "libsepol1", + ID: "libsepol1@2.7-1", + Name: "libsepol1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libsepol1@2.7-1", + }, Version: "2.7", Release: "1", SrcName: "libsepol", @@ -936,8 +1125,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libsmartcols1@2.31.1-0.4ubuntu3.1", - Name: "libsmartcols1", + ID: "libsmartcols1@2.31.1-0.4ubuntu3.1", + Name: "libsmartcols1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libsmartcols1@2.31.1-0.4ubuntu3.1", + }, Version: "2.31.1", Release: "0.4ubuntu3.1", SrcName: "util-linux", @@ -950,8 +1142,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libss2@1.44.1-1", - Name: "libss2", + ID: "libss2@1.44.1-1", + Name: "libss2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libss2@1.44.1-1", + }, Version: "1.44.1", Release: "1", SrcName: "e2fsprogs", @@ -965,8 +1160,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libstdc++6@8-20180414-1ubuntu2", - Name: "libstdc++6", + ID: "libstdc++6@8-20180414-1ubuntu2", + Name: "libstdc++6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libstdc%2B%2B6@8-20180414-1ubuntu2", + }, Version: "8-20180414", Release: "1ubuntu2", SrcName: "gcc-8", @@ -981,8 +1179,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libsystemd0@237-3ubuntu10.3", - Name: "libsystemd0", + ID: "libsystemd0@237-3ubuntu10.3", + Name: "libsystemd0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libsystemd0@237-3ubuntu10.3", + }, Version: "237", Release: "3ubuntu10.3", SrcName: "systemd", @@ -992,8 +1193,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libtasn1-6@4.13-2", - Name: "libtasn1-6", + ID: "libtasn1-6@4.13-2", + Name: "libtasn1-6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libtasn1-6@4.13-2", + }, Version: "4.13", Release: "2", SrcName: "libtasn1-6", @@ -1006,8 +1210,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libtinfo5@6.1-1ubuntu1.18.04", - Name: "libtinfo5", + ID: "libtinfo5@6.1-1ubuntu1.18.04", + Name: "libtinfo5", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libtinfo5@6.1-1ubuntu1.18.04", + }, Version: "6.1", Release: "1ubuntu1.18.04", SrcName: "ncurses", @@ -1020,8 +1227,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libudev1@237-3ubuntu10.3", - Name: "libudev1", + ID: "libudev1@237-3ubuntu10.3", + Name: "libudev1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libudev1@237-3ubuntu10.3", + }, Version: "237", Release: "3ubuntu10.3", SrcName: "systemd", @@ -1034,8 +1244,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libunistring2@0.9.9-0ubuntu1", - Name: "libunistring2", + ID: "libunistring2@0.9.9-0ubuntu1", + Name: "libunistring2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libunistring2@0.9.9-0ubuntu1", + }, Version: "0.9.9", Release: "0ubuntu1", SrcName: "libunistring", @@ -1048,8 +1261,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libustr-1.0-1@1.0.4-3+b2", - Name: "libustr-1.0-1", + ID: "libustr-1.0-1@1.0.4-3+b2", + Name: "libustr-1.0-1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libustr-1.0-1@1.0.4-3%2Bb2", + }, Version: "1.0.4", Release: "3+b2", SrcName: "ustr", @@ -1062,8 +1278,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libuuid1@2.31.1-0.4ubuntu3.1", - Name: "libuuid1", + ID: "libuuid1@2.31.1-0.4ubuntu3.1", + Name: "libuuid1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libuuid1@2.31.1-0.4ubuntu3.1", + }, Version: "2.31.1", Release: "0.4ubuntu3.1", SrcName: "util-linux", @@ -1076,8 +1295,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libzstd1@1.3.3+dfsg-2ubuntu1", - Name: "libzstd1", + ID: "libzstd1@1.3.3+dfsg-2ubuntu1", + Name: "libzstd1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libzstd1@1.3.3%2Bdfsg-2ubuntu1", + }, Version: "1.3.3+dfsg", Release: "2ubuntu1", SrcName: "libzstd", @@ -1090,8 +1312,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "login@1:4.5-1ubuntu1", - Name: "login", + ID: "login@1:4.5-1ubuntu1", + Name: "login", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/login@1%3A4.5-1ubuntu1", + }, Version: "4.5", Epoch: 1, Release: "1ubuntu1", @@ -1103,8 +1328,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "lsb-base@9.20170808ubuntu1", - Name: "lsb-base", + ID: "lsb-base@9.20170808ubuntu1", + Name: "lsb-base", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/lsb-base@9.20170808ubuntu1", + }, Version: "9.20170808ubuntu1", SrcName: "lsb", SrcVersion: "9.20170808ubuntu1", @@ -1112,8 +1340,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "all", }, { - ID: "mawk@1.3.3-17ubuntu3", - Name: "mawk", + ID: "mawk@1.3.3-17ubuntu3", + Name: "mawk", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/mawk@1.3.3-17ubuntu3", + }, Version: "1.3.3", Release: "17ubuntu3", SrcName: "mawk", @@ -1123,8 +1354,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "mount@2.31.1-0.4ubuntu3.1", - Name: "mount", + ID: "mount@2.31.1-0.4ubuntu3.1", + Name: "mount", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/mount@2.31.1-0.4ubuntu3.1", + }, Version: "2.31.1", Release: "0.4ubuntu3.1", SrcName: "util-linux", @@ -1137,8 +1371,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "ncurses-base@6.1-1ubuntu1.18.04", - Name: "ncurses-base", + ID: "ncurses-base@6.1-1ubuntu1.18.04", + Name: "ncurses-base", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/ncurses-base@6.1-1ubuntu1.18.04", + }, Version: "6.1", Release: "1ubuntu1.18.04", SrcName: "ncurses", @@ -1148,8 +1385,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "all", }, { - ID: "ncurses-bin@6.1-1ubuntu1.18.04", - Name: "ncurses-bin", + ID: "ncurses-bin@6.1-1ubuntu1.18.04", + Name: "ncurses-bin", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/ncurses-bin@6.1-1ubuntu1.18.04", + }, Version: "6.1", Release: "1ubuntu1.18.04", SrcName: "ncurses", @@ -1159,8 +1399,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "passwd@1:4.5-1ubuntu1", - Name: "passwd", + ID: "passwd@1:4.5-1ubuntu1", + Name: "passwd", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/passwd@1%3A4.5-1ubuntu1", + }, Epoch: 1, Version: "4.5", Release: "1ubuntu1", @@ -1180,8 +1423,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "perl-base@5.26.1-6ubuntu0.2", - Name: "perl-base", + ID: "perl-base@5.26.1-6ubuntu0.2", + Name: "perl-base", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/perl-base@5.26.1-6ubuntu0.2", + }, Version: "5.26.1", Release: "6ubuntu0.2", SrcName: "perl", @@ -1191,8 +1437,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "procps@2:3.3.12-3ubuntu1.1", - Name: "procps", + ID: "procps@2:3.3.12-3ubuntu1.1", + Name: "procps", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/procps@2%3A3.3.12-3ubuntu1.1", + }, Epoch: 2, Version: "3.3.12", Release: "3ubuntu1.1", @@ -1213,8 +1462,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "sed@4.4-2", - Name: "sed", + ID: "sed@4.4-2", + Name: "sed", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/sed@4.4-2", + }, Version: "4.4", Release: "2", SrcName: "sed", @@ -1224,8 +1476,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "sensible-utils@0.0.12", - Name: "sensible-utils", + ID: "sensible-utils@0.0.12", + Name: "sensible-utils", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/sensible-utils@0.0.12", + }, Version: "0.0.12", SrcName: "sensible-utils", SrcVersion: "0.0.12", @@ -1233,8 +1488,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "all", }, { - ID: "sysvinit-utils@2.88dsf-59.10ubuntu1", - Name: "sysvinit-utils", + ID: "sysvinit-utils@2.88dsf-59.10ubuntu1", + Name: "sysvinit-utils", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/sysvinit-utils@2.88dsf-59.10ubuntu1", + }, Version: "2.88dsf", Release: "59.10ubuntu1", SrcName: "sysvinit", @@ -1249,8 +1507,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "tar@1.29b-2", - Name: "tar", + ID: "tar@1.29b-2", + Name: "tar", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/tar@1.29b-2", + }, Version: "1.29b", Release: "2", SrcName: "tar", @@ -1260,8 +1521,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "ubuntu-keyring@2018.02.28", - Name: "ubuntu-keyring", + ID: "ubuntu-keyring@2018.02.28", + Name: "ubuntu-keyring", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/ubuntu-keyring@2018.02.28", + }, Version: "2018.02.28", SrcName: "ubuntu-keyring", SrcVersion: "2018.02.28", @@ -1269,8 +1533,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "all", }, { - ID: "util-linux@2.31.1-0.4ubuntu3.1", - Name: "util-linux", + ID: "util-linux@2.31.1-0.4ubuntu3.1", + Name: "util-linux", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/util-linux@2.31.1-0.4ubuntu3.1", + }, Version: "2.31.1", Release: "0.4ubuntu3.1", SrcName: "util-linux", @@ -1283,8 +1550,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "zlib1g@1:1.2.11.dfsg-0ubuntu2", - Name: "zlib1g", + ID: "zlib1g@1:1.2.11.dfsg-0ubuntu2", + Name: "zlib1g", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/zlib1g@1%3A1.2.11.dfsg-0ubuntu2", + }, Epoch: 1, Version: "1.2.11.dfsg", Release: "0ubuntu2", @@ -1312,8 +1582,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { FilePath: "var/lib/dpkg/status", Packages: []types.Package{ { - ID: "libgcc1@1:5.1.1-12ubuntu1", - Name: "libgcc1", + ID: "libgcc1@1:5.1.1-12ubuntu1", + Name: "libgcc1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libgcc1@1%3A5.1.1-12ubuntu1", + }, Version: "5.1.1", Epoch: 1, Release: "12ubuntu1", @@ -1324,8 +1597,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libpam-modules-bin@1.1.8-3.1ubuntu3", - Name: "libpam-modules-bin", + ID: "libpam-modules-bin@1.1.8-3.1ubuntu3", + Name: "libpam-modules-bin", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libpam-modules-bin@1.1.8-3.1ubuntu3", + }, Version: "1.1.8", Release: "3.1ubuntu3", SrcName: "pam", @@ -1335,8 +1611,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "libpam-runtime@1.1.8-3.1ubuntu3", - Name: "libpam-runtime", + ID: "libpam-runtime@1.1.8-3.1ubuntu3", + Name: "libpam-runtime", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libpam-runtime@1.1.8-3.1ubuntu3", + }, Version: "1.1.8", Release: "3.1ubuntu3", SrcName: "pam", @@ -1346,8 +1625,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "all", }, { - ID: "makedev@2.3.1-93ubuntu1", - Name: "makedev", + ID: "makedev@2.3.1-93ubuntu1", + Name: "makedev", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/makedev@2.3.1-93ubuntu1", + }, Version: "2.3.1", Release: "93ubuntu1", SrcName: "makedev", @@ -1370,7 +1652,7 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { FilePath: "var/lib/dpkg/status", Packages: []types.Package{ { - ID: "apt@1.6.3ubuntu0.1", Name: "apt", Version: "1.6.3ubuntu0.1", + ID: "apt@1.6.3ubuntu0.1", Name: "apt", Version: "1.6.3ubuntu0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:dpkg/apt@1.6.3ubuntu0.1"}, SrcName: "apt", SrcVersion: "1.6.3ubuntu0.1", Maintainer: "Ubuntu Developers ", Arch: "amd64"}, }, }, @@ -1389,8 +1671,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { FilePath: "var/lib/dpkg/status", Packages: []types.Package{ { - ID: "sed@4.4-2", - Name: "sed", + ID: "sed@4.4-2", + Name: "sed", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/sed@4.4-2", + }, Version: "4.4", Release: "2", SrcName: "sed", @@ -1400,8 +1685,11 @@ func Test_dpkgAnalyzer_Analyze(t *testing.T) { Arch: "amd64", }, { - ID: "tar@1.34+dfsg-1", - Name: "tar", + ID: "tar@1.34+dfsg-1", + Name: "tar", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/tar@1.34%2Bdfsg-1", + }, Version: "1.34+dfsg", Release: "1", SrcName: "tar", diff --git a/pkg/fanal/analyzer/pkg/rpm/rpm.go b/pkg/fanal/analyzer/pkg/rpm/rpm.go index ca6e71f1cfe8..e35ba99fcef2 100644 --- a/pkg/fanal/analyzer/pkg/rpm/rpm.go +++ b/pkg/fanal/analyzer/pkg/rpm/rpm.go @@ -19,6 +19,7 @@ import ( "github.com/aquasecurity/trivy/pkg/fanal/log" "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/fanal/utils" + "github.com/aquasecurity/trivy/pkg/purl" ) func init() { @@ -155,6 +156,7 @@ func (a rpmPkgAnalyzer) parsePkgInfo(rc io.Reader) (types.Packages, []string, er Maintainer: pkg.Vendor, Digest: d, } + p.Identifier = purl.NewPackageIdentifier(types.TargetType(analyzer.TypeRpm), p) pkgs = append(pkgs, p) installedFiles = append(installedFiles, files...) diff --git a/pkg/fanal/analyzer/pkg/rpm/rpm_test.go b/pkg/fanal/analyzer/pkg/rpm/rpm_test.go index 9cb29cbb09b6..7931d163144d 100644 --- a/pkg/fanal/analyzer/pkg/rpm/rpm_test.go +++ b/pkg/fanal/analyzer/pkg/rpm/rpm_test.go @@ -23,8 +23,8 @@ func TestParseRpmInfo(t *testing.T) { // rpm -qa --dbpath /path/to/testdir --queryformat "%{SOURCERPM}-%{RPMTAG_EPOCHNUM}\n" | awk -F"-" '{printf("SrcName: \""$0"\", SrcEpoch: "$NF", SrcVersion: \""$(NF-2)"\", SrcRelease: \""$(NF-1)"\"},\n")}' | sed -E 's/-[0-9.]+-.+.src.rpm-[0-9]//' | sed 's/.src.rpm//g' > 2.txt // paste -d " " 1.txt 2.txt pkgs: []types.Package{ - {Name: "centos-release", Epoch: 0, Version: "7", Release: "1.1503.el7.centos.2.8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:2eadb70af954964e77c9bc548a15d9f9", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "7", SrcRelease: "1.1503.el7.centos.2.8"}, - {Name: "filesystem", Epoch: 0, Version: "3.2", Release: "18.el7", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:8f701812eb72ce660122437a4ac730cc", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.2", SrcRelease: "18.el7"}, + {Name: "centos-release", Epoch: 0, Version: "7", Release: "1.1503.el7.centos.2.8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-release@7-1.1503.el7.centos.2.8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:2eadb70af954964e77c9bc548a15d9f9", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "7", SrcRelease: "1.1503.el7.centos.2.8"}, + {Name: "filesystem", Epoch: 0, Version: "3.2", Release: "18.el7", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/filesystem@3.2-18.el7"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:8f701812eb72ce660122437a4ac730cc", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.2", SrcRelease: "18.el7"}, }, }, "ValidBig": { @@ -34,509 +34,509 @@ func TestParseRpmInfo(t *testing.T) { // rpm -qa --dbpath /path/to/testdir --queryformat "%{SOURCERPM}-%{RPMTAG_EPOCHNUM}\n" | awk -F"-" '{printf("SrcName: \""$0"\", SrcEpoch: "$NF", SrcVersion: \""$(NF-2)"\", SrcRelease: \""$(NF-1)"\"},\n")}' | sed -E 's/-[0-9.]+-.+.src.rpm-[0-9]//' | sed 's/.src.rpm//g' > 2.txt // paste -d " " 1.txt 2.txt pkgs: []types.Package{ - {Name: "publicsuffix-list-dafsa", Epoch: 0, Version: "20180514", Release: "1.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:13fd895f6eb5b3c2ef15045f2e220777", SrcName: "publicsuffix-list", SrcEpoch: 0, SrcVersion: "20180514", SrcRelease: "1.fc28"}, - {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:c595e91aebcebbc1c7465dfe13426f0c", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "1.fc28"}, - {Name: "fedora-gpg-keys", Epoch: 0, Version: "28", Release: "5", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e4cae145b53af62ee15d4cc621b60e9", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, - {Name: "fedora-release", Epoch: 0, Version: "28", Release: "2", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:3707b27e2ac3d5bcdefcddd9d92e5b53", SrcName: "fedora-release", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "2"}, - {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:cde59860e2772e9c64eb45b9f0d574d9", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.fc28"}, - {Name: "tzdata", Epoch: 0, Version: "2018e", Release: "1.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:bab8f9f16582030cbafc071512c6a6af", SrcName: "tzdata", SrcEpoch: 0, SrcVersion: "2018e", SrcRelease: "1.fc28"}, - {Name: "pcre2", Epoch: 0, Version: "10.31", Release: "10.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:b1f02e8b3f97058fbdba232a52e28213", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.31", SrcRelease: "10.fc28"}, - {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.27", Release: "32.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:4e3741ca11df14c5bea06ad296510f59", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, - {Name: "glibc-common", Epoch: 0, Version: "2.27", Release: "32.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3b6df3648d3469d4132f78745df9fad3", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, - {Name: "bash", Epoch: 0, Version: "4.4.23", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8849efa6e833effbe09d0fa08ed3c303", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.23", SrcRelease: "1.fc28"}, - {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "8.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "Fedora Project", Digest: "md5:7a2dca79693b19ad8e42c7999cf61552", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "8.fc28"}, - {Name: "bzip2-libs", Epoch: 0, Version: "1.0.6", Release: "26.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1e021b45db1fbade03d37f43131d5624", SrcName: "bzip2", SrcEpoch: 0, SrcVersion: "1.0.6", SrcRelease: "26.fc28"}, - {Name: "libcap", Epoch: 0, Version: "2.25", Release: "9.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:4518daad07126037cf776e303278799d", SrcName: "libcap", SrcEpoch: 0, SrcVersion: "2.25", SrcRelease: "9.fc28"}, - {Name: "libgpg-error", Epoch: 0, Version: "1.31", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:1dcdf8ec34984a2ecb78893eab1751da", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.fc28"}, - {Name: "libzstd", Epoch: 0, Version: "1.3.5", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:2d6a9322d62140d6bf8d2eac4228ea4b", SrcName: "zstd", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "1.fc28"}, - {Name: "expat", Epoch: 0, Version: "2.2.5", Release: "3.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:9fde9e0f69fd49801da2a6884c1a5f60", SrcName: "expat", SrcEpoch: 0, SrcVersion: "2.2.5", SrcRelease: "3.fc28"}, - {Name: "nss-util", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:8afbc3c6148a05e1ccc5ea7073adc377", SrcName: "nss-util", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "libcom_err", Epoch: 0, Version: "1.44.2", Release: "0.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:adf1fd36edbe4f678a5bb6eb9829d1a3", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.44.2", SrcRelease: "0.fc28"}, - {Name: "libffi", Epoch: 0, Version: "3.1", Release: "16.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a360a17e7547b6661ab7bdb00fbef011", SrcName: "libffi", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "16.fc28"}, - {Name: "libgcrypt", Epoch: 0, Version: "1.8.3", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:538afec59f776a8b7c6ecac251c7a592", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "1.fc28"}, - {Name: "libxml2", Epoch: 0, Version: "2.9.8", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:87aff1711a3a002493efb048bcd82433", SrcName: "libxml2", SrcEpoch: 0, SrcVersion: "2.9.8", SrcRelease: "4.fc28"}, - {Name: "libacl", Epoch: 0, Version: "2.2.53", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:948505b4f6b7873e070340bef6f37aac", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.fc28"}, - {Name: "sed", Epoch: 0, Version: "4.5", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:62f9dfcf1e032617111238569a4cb549", SrcName: "sed", SrcEpoch: 0, SrcVersion: "4.5", SrcRelease: "1.fc28"}, - {Name: "libmount", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df960e8fb1a5eaebec58b0ec17e097a9", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "p11-kit", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:3fb0875e409f4530a132289ccf4bc5fb", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, - {Name: "libidn2", Epoch: 0, Version: "2.0.5", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:46c6bd7103d10e4ba23458f61c56d9ba", SrcName: "libidn2", SrcEpoch: 0, SrcVersion: "2.0.5", SrcRelease: "1.fc28"}, - {Name: "libcap-ng", Epoch: 0, Version: "0.7.9", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ec88100d3579fcdcfbf85095a85b6b9a", SrcName: "libcap-ng", SrcEpoch: 0, SrcVersion: "0.7.9", SrcRelease: "4.fc28"}, - {Name: "lz4-libs", Epoch: 0, Version: "1.8.1.2", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:4dccfb6692b54bd995455aba81c6301c", SrcName: "lz4", SrcEpoch: 0, SrcVersion: "1.8.1.2", SrcRelease: "4.fc28"}, - {Name: "libassuan", Epoch: 0, Version: "2.5.1", Release: "3.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:cb3ad31e3bdb7c4a6f6486d45ca0a6b1", SrcName: "libassuan", SrcEpoch: 0, SrcVersion: "2.5.1", SrcRelease: "3.fc28"}, - {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:8582115f8482e34565d78b8c054fdeaf", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.fc28"}, - {Name: "glib2", Epoch: 0, Version: "2.56.1", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:60a4da3abc6b4b9e85f517e435d8d6c9", SrcName: "glib2", SrcEpoch: 0, SrcVersion: "2.56.1", SrcRelease: "4.fc28"}, - {Name: "systemd-libs", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "Fedora Project", Digest: "md5:cedf8a4a17a04eb646eaab68995be995", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, - {Name: "dbus-libs", Epoch: 1, Version: "1.12.10", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7cc0892e9871d2a97a688391c8178560", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.10", SrcRelease: "1.fc28"}, - {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:04014d6ea889d9f818b11950bc2c123e", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "2.fc28"}, - {Name: "ca-certificates", Epoch: 0, Version: "2018.2.24", Release: "1.0.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:ea5c49c0c8a319c94f260ee07c23b1cf", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2018.2.24", SrcRelease: "1.0.fc28"}, - {Name: "libarchive", Epoch: 0, Version: "3.3.1", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:ef366c4a5a532e07297569fe57520648", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.1", SrcRelease: "4.fc28"}, - {Name: "openssl", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:26a9553c1706ede95925f32215ba9a60", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, - {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:0a5650b09182d2b0134ee832acd5432e", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.fc28"}, - {Name: "libsemanage", Epoch: 0, Version: "2.8", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5c29e3e9ed089e3fedf7298dabe503fd", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "2.fc28"}, - {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ccfd737faad3d1be60f4c21839f5a9af", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.fc28"}, - {Name: "mpfr", Epoch: 0, Version: "3.1.6", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GPLv3+ and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:a1339297aae3e31e8e1b1de00f793000", SrcName: "mpfr", SrcEpoch: 0, SrcVersion: "3.1.6", SrcRelease: "1.fc28"}, - {Name: "gnutls", Epoch: 0, Version: "3.6.3", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:6c813ffeecd51d2298766d86859395ca", SrcName: "gnutls", SrcEpoch: 0, SrcVersion: "3.6.3", SrcRelease: "4.fc28"}, - {Name: "gzip", Epoch: 0, Version: "1.9", Release: "3.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:efc5209278a36c1b62ee770a95e59929", SrcName: "gzip", SrcEpoch: 0, SrcVersion: "1.9", SrcRelease: "3.fc28"}, - {Name: "acl", Epoch: 0, Version: "2.2.53", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:9f72a1f855b12dc038e3f4921c50db92", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.fc28"}, - {Name: "nss-softokn-freebl", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:e6eb1777436169f45799122ce5f9b427", SrcName: "nss-softokn", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "nss", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:bdd5b0f15a3ffce682979a9379d119d1", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "libmetalink", Epoch: 0, Version: "0.1.3", Release: "6.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:0b24a2205fff4c591e60c85dbd4dd67a", SrcName: "libmetalink", SrcEpoch: 0, SrcVersion: "0.1.3", SrcRelease: "6.fc28"}, - {Name: "libdb-utils", Epoch: 0, Version: "5.3.28", Release: "30.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "Fedora Project", Digest: "md5:8882fd2692a31eab11c2c1b35ff3717b", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "30.fc28"}, - {Name: "file-libs", Epoch: 0, Version: "5.33", Release: "7.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a946dfa89d79a10ff01b069bc1435dca", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "7.fc28"}, - {Name: "libsss_idmap", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ce3bea5356bcd30e4719571136134e71", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, - {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:b6b8636eb9487e009c872b86eb402657", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.fc28"}, - {Name: "krb5-libs", Epoch: 0, Version: "1.16.1", Release: "13.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:254a145d149c83917f97cb9545a68d9f", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.16.1", SrcRelease: "13.fc28"}, - {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:971bc2ad15942d7f575c6ff7940d9c88", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.fc28"}, - {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "2.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:bd24b8294b63337092d3b6f7bca57f1c", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "2.fc28"}, - {Name: "python3", Epoch: 0, Version: "3.6.6", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "Fedora Project", Digest: "md5:a6407bed66cf643b299233c536265ffc", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.6", SrcRelease: "1.fc28"}, - {Name: "pam", Epoch: 0, Version: "1.3.1", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:e7ff450a56bf9534cbc9f2681964e49f", SrcName: "pam", SrcEpoch: 0, SrcVersion: "1.3.1", SrcRelease: "1.fc28"}, - {Name: "python3-gobject-base", Epoch: 0, Version: "3.28.3", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "Fedora Project", Digest: "md5:ddde5ae6a33bc0e7a3228e768e46c0ac", SrcName: "pygobject3", SrcEpoch: 0, SrcVersion: "3.28.3", SrcRelease: "1.fc28"}, - {Name: "python3-smartcols", Epoch: 0, Version: "0.3.0", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:06a8b79d535a16ca0dd000f1c56731e7", SrcName: "python-smartcols", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "2.fc28"}, - {Name: "python3-iniparse", Epoch: 0, Version: "0.4", Release: "30.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python"}, Maintainer: "Fedora Project", Digest: "md5:32cce6047f9ec5ae4e993193e3f6bee1", SrcName: "python-iniparse", SrcEpoch: 0, SrcVersion: "0.4", SrcRelease: "30.fc28"}, - {Name: "openldap", Epoch: 0, Version: "2.4.46", Release: "3.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenLDAP"}, Maintainer: "Fedora Project", Digest: "md5:c98aaadc1c628656c7f90a18759da517", SrcName: "openldap", SrcEpoch: 0, SrcVersion: "2.4.46", SrcRelease: "3.fc28"}, - {Name: "libseccomp", Epoch: 0, Version: "2.3.3", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "Fedora Project", Digest: "md5:26c6a917063d5654083974de6734112d", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.3.3", SrcRelease: "2.fc28"}, - {Name: "npth", Epoch: 0, Version: "1.5", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:026afa87b50e9ec9812501188b6fd998", SrcName: "npth", SrcEpoch: 0, SrcVersion: "1.5", SrcRelease: "4.fc28"}, - {Name: "gpgme", Epoch: 0, Version: "1.10.0", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5a044754d91ca7d0b4e4428b052de600", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "4.fc28"}, - {Name: "json-c", Epoch: 0, Version: "0.13.1", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:2d0c0ea344c78a2faeab869c9474f900", SrcName: "json-c", SrcEpoch: 0, SrcVersion: "0.13.1", SrcRelease: "2.fc28"}, - {Name: "libyaml", Epoch: 0, Version: "0.1.7", Release: "5.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e0f94eba782aa090fe6487142772aba", SrcName: "libyaml", SrcEpoch: 0, SrcVersion: "0.1.7", SrcRelease: "5.fc28"}, - {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:5721f7af98fca6a80db3d51fe0ad7312", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:f297678d95f451aa7132d15aff3246a7", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "iptables-libs", Epoch: 0, Version: "1.6.2", Release: "3.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Artistic Licence 2.0 and ISC"}, Maintainer: "Fedora Project", Digest: "md5:436c3b926769e66ee6c471295ec03069", SrcName: "iptables", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "3.fc28"}, - {Name: "device-mapper-libs", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "Fedora Project", Digest: "md5:04d7f026ae3222f91454908a33a9b030", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, - {Name: "systemd-pam", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:eb61bc3dd551e9096261751d61f59599", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, - {Name: "systemd", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5cf717691cbe7965cb9b66007d8cb6af", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, - {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.173", Release: "1.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:df83018bdb1dbe9ff48dcecb8a0f6696", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, - {Name: "libcurl", Epoch: 0, Version: "7.59.0", Release: "6.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:bc6fada59774858c98511c28a1aad381", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.59.0", SrcRelease: "6.fc28"}, - {Name: "python3-librepo", Epoch: 0, Version: "1.8.1", Release: "7.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:e67d38dde04912162900ae0cd30ba871", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.8.1", SrcRelease: "7.fc28"}, - {Name: "rpm-plugin-selinux", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:cc86e6bf2d8bf448550c8b65278006d9", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "rpm", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:a4038012a8f482c1cbcb27af42fbca06", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "libdnf", Epoch: 0, Version: "0.11.1", Release: "3.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:07f592ead4364677e6d1a0d7a3c55b82", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.11.1", SrcRelease: "3.fc28"}, - {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:e0a88c9a5e2d7e63af38eb5376aeeff8", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "python3-rpm", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:147e27b17f631923e5518c340a425909", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "dnf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:bd88715ed29242ad4306a98df0ad531a", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, - {Name: "deltarpm", Epoch: 0, Version: "3.6", Release: "25.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:e7e9ed52b29cb90390af12f7854171af", SrcName: "deltarpm", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "25.fc28"}, - {Name: "sssd-client", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:65132a690812808d55d37f060d4e46c0", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, - {Name: "cracklib-dicts", Epoch: 0, Version: "2.9.6", Release: "13.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:05f6ece3e3c711fc56b860f4489c829d", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "13.fc28"}, - {Name: "tar", Epoch: 2, Version: "1.30", Release: "3.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ea2a310b216d89abc0cab39cc2d1ac77", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "3.fc28"}, - {Name: "diffutils", Epoch: 0, Version: "3.6", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ed08723b1610b914fd87ec36271fffc5", SrcName: "diffutils", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "4.fc28"}, - {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:926a126cefbdaad1bf20a46984fd5891", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.fc28"}, - {Name: "gpg-pubkey", Epoch: 0, Version: "9db62fb1", Release: "59920156", Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, - {Name: "libgcc", Epoch: 0, Version: "8.1.1", Release: "5.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:84352a20bcd304bd78f817bfbe7c13c1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.1.1", SrcRelease: "5.fc28"}, - {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:c271acc9d36e787c084c50308c3fc06c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "dnf-conf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:50220d930013ef33381d349cd964bcd4", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, - {Name: "fedora-repos", Epoch: 0, Version: "28", Release: "5", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:c3581989c0096ce0099764d4aa60ef8c", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, - {Name: "setup", Epoch: 0, Version: "2.11.4", Release: "1.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:51d1c9b034bde4b27cb105cc09efad78", SrcName: "setup", SrcEpoch: 0, SrcVersion: "2.11.4", SrcRelease: "1.fc28"}, - {Name: "basesystem", Epoch: 0, Version: "11", Release: "5.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:9a4682815de24f51b21232b086db3535", SrcName: "basesystem", SrcEpoch: 0, SrcVersion: "11", SrcRelease: "5.fc28"}, - {Name: "ncurses-base", Epoch: 0, Version: "6.1", Release: "5.20180224.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:7f2aaf7720a07969215fe1a23a090179", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "5.20180224.fc28"}, - {Name: "libselinux", Epoch: 0, Version: "2.8", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:923f92e5c4bba85713a5a3dfd06656e1", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "1.fc28"}, - {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "5.20180224.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:e0e0590d378c6a92dc54bbf0e6e22aeb", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "5.20180224.fc28"}, - {Name: "glibc", Epoch: 0, Version: "2.27", Release: "32.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:826d5c9c240f4f4caa40e2856bdd2bf6", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, - {Name: "libsepol", Epoch: 0, Version: "2.8", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:396caa3e34a4895ab9a399f3d6a6bf4c", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "1.fc28"}, - {Name: "xz-libs", Epoch: 0, Version: "5.2.4", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:f02af3d27b5312ef030e10ee3f1dc762", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "2.fc28"}, - {Name: "info", Epoch: 0, Version: "6.5", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:6146023e357c6201b0e1765b9dd988a2", SrcName: "texinfo", SrcEpoch: 0, SrcVersion: "6.5", SrcRelease: "4.fc28"}, - {Name: "libdb", Epoch: 0, Version: "5.3.28", Release: "30.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "Fedora Project", Digest: "md5:8c1ce08d80b2ae50f8d9929a56d3f2f1", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "30.fc28"}, - {Name: "elfutils-libelf", Epoch: 0, Version: "0.173", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:d34e7ba3ed7f6d6eded91362840326a6", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, - {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:5a7b62c8ec9969e76d0bb03fa2de3c8c", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.fc28"}, - {Name: "nspr", Epoch: 0, Version: "4.19.0", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:531a0b52f4de1039af8c86bb65c34391", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.19.0", SrcRelease: "1.fc28"}, - {Name: "libxcrypt", Epoch: 0, Version: "4.1.2", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:fdc13ebcc1832ddd86d6935e8cb55c2d", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.2", SrcRelease: "1.fc28"}, - {Name: "lua-libs", Epoch: 0, Version: "5.3.4", Release: "10.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:f0da7c13dd005e9e6082c2064b0a36cd", SrcName: "lua", SrcEpoch: 0, SrcVersion: "5.3.4", SrcRelease: "10.fc28"}, - {Name: "libuuid", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a76da5a5aa56cf31d66581ff43a2629a", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "readline", Epoch: 0, Version: "7.0", Release: "11.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:07a436e6d82014e8bdb5a14376957e75", SrcName: "readline", SrcEpoch: 0, SrcVersion: "7.0", SrcRelease: "11.fc28"}, - {Name: "libattr", Epoch: 0, Version: "2.4.48", Release: "3.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:d6f4bf85cf8a1d33a4fe6fbb5ed5db13", SrcName: "attr", SrcEpoch: 0, SrcVersion: "2.4.48", SrcRelease: "3.fc28"}, - {Name: "coreutils-single", Epoch: 0, Version: "8.29", Release: "7.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:9f532cc8c9a619d35d34bb503c4a15b2", SrcName: "coreutils", SrcEpoch: 0, SrcVersion: "8.29", SrcRelease: "7.fc28"}, - {Name: "libblkid", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:dce635c80efb14ac8541acb93d2b3b49", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "gmp", Epoch: 1, Version: "6.1.2", Release: "7.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:602014b65fab8b889447bd3bf2791af0", SrcName: "gmp", SrcEpoch: 1, SrcVersion: "6.1.2", SrcRelease: "7.fc28"}, - {Name: "libunistring", Epoch: 0, Version: "0.9.10", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLV2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:e1b8cbbd9032775feddc924209176b6d", SrcName: "libunistring", SrcEpoch: 0, SrcVersion: "0.9.10", SrcRelease: "1.fc28"}, - {Name: "sqlite-libs", Epoch: 0, Version: "3.22.0", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:c8bcf9c9600dba85b9b6e21615b9ef9f", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.22.0", SrcRelease: "4.fc28"}, - {Name: "audit-libs", Epoch: 0, Version: "2.8.4", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:91627d355f76a4e490a6a327480bff60", SrcName: "audit", SrcEpoch: 0, SrcVersion: "2.8.4", SrcRelease: "2.fc28"}, - {Name: "chkconfig", Epoch: 0, Version: "1.10", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f19b3a5e681b99fe7a274bffe69dea84", SrcName: "chkconfig", SrcEpoch: 0, SrcVersion: "1.10", SrcRelease: "4.fc28"}, - {Name: "libsmartcols", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:079826f5b1d991b34f3673580a940635", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "pcre", Epoch: 0, Version: "8.42", Release: "3.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:35a6932b995f80a724b4b24baa6fe8e7", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "3.fc28"}, - {Name: "grep", Epoch: 0, Version: "3.1", Release: "5.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:69fffa003ecf55cbae2d265a1db73b9d", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "5.fc28"}, - {Name: "crypto-policies", Epoch: 0, Version: "20180425", Release: "5.git6ad4018.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7b5456e60b3904649ef88ed6d6eb0847", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20180425", SrcRelease: "5.git6ad4018.fc28"}, - {Name: "gdbm-libs", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8d02dd64e50a570e0435e690974ed87c", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, - {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1551c99a0806b5f020087330fe5e195c", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, - {Name: "openssl-libs", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:8c1c855c5ce8faf1c068fc2e04456dc2", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, - {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f0f17fdf3829aa5a371d58b113251124", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "2.fc28"}, - {Name: "gdbm", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:5c8164ecf3c03d355dc5547e947ad887", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, - {Name: "gobject-introspection", Epoch: 0, Version: "1.56.1", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+, LGPLv2+, MIT"}, Maintainer: "Fedora Project", Digest: "md5:33f5f6a58146988df94221944d02daa7", SrcName: "gobject-introspection", SrcEpoch: 0, SrcVersion: "1.56.1", SrcRelease: "1.fc28"}, - {Name: "shadow-utils", Epoch: 2, Version: "4.6", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:da5727d6020eca44eecf0dc2ada776b6", SrcName: "shadow-utils", SrcEpoch: 2, SrcVersion: "4.6", SrcRelease: "1.fc28"}, - {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:9f6915752f645003359b143c09d109de", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "2.fc28"}, - {Name: "nettle", Epoch: 0, Version: "3.4", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:de21f7ba2b85723f9e410dcfc3503c2d", SrcName: "nettle", SrcEpoch: 0, SrcVersion: "3.4", SrcRelease: "2.fc28"}, - {Name: "libfdisk", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:f262682df2eae5a78157f3ba4fe2486b", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "cracklib", Epoch: 0, Version: "2.9.6", Release: "13.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:6ef0f1b104fd8644707036f80c3929c2", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "13.fc28"}, - {Name: "libcomps", Epoch: 0, Version: "0.1.8", Release: "11.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:9cbbf1a738742b0c4f7f831ab6a97f80", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.8", SrcRelease: "11.fc28"}, - {Name: "nss-softokn", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:5fe60496f97ce6327d779173f943bfb0", SrcName: "nss-softokn", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "nss-sysinit", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:56d7739e0735f26c771d9a31ee0b6402", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:64f47804b68844f3eaadb64625ecccfc", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.fc28"}, - {Name: "kmod-libs", Epoch: 0, Version: "25", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:fa3e05ce583ca814c8523493164d2dd7", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "2.fc28"}, - {Name: "libsss_nss_idmap", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:4f0a858d8d28c2192ba4ef1f71643edd", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, - {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:36eca4dbcb08f145085a1f277ad2f2d3", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.fc28"}, - {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:c76ff7273f0569d10fe934f134f9f380", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.fc28"}, - {Name: "libtirpc", Epoch: 0, Version: "1.0.3", Release: "3.rc2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "Fedora Project", Digest: "md5:3622fd09756d62e568cd8ef6f758da5b", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.0.3", SrcRelease: "3.rc2.fc28"}, - {Name: "python3-libs", Epoch: 0, Version: "3.6.6", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "Fedora Project", Digest: "md5:2df2a10f40a769626c393ee8036890b6", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.6", SrcRelease: "1.fc28"}, - {Name: "python3-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:de97dffcc340039f09d416095226d667", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.fc28"}, - {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "7.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:07c137a1fde1d839050fab8d9571a339", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "7.fc28"}, - {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:6df6e3111307017cdc0d3be66a9ad3d2", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "python3-libcomps", Epoch: 0, Version: "0.1.8", Release: "11.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:015886962d2f403e28c54116787de72a", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.8", SrcRelease: "11.fc28"}, - {Name: "python3-six", Epoch: 0, Version: "1.11.0", Release: "3.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:b3e94962b65a8d8073b964d5be7975bb", SrcName: "python-six", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.fc28"}, - {Name: "cyrus-sasl-lib", Epoch: 0, Version: "2.1.27", Release: "0.2rc7.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:b19a2d49c32921b418b3d33384daafb8", SrcName: "cyrus-sasl", SrcEpoch: 0, SrcVersion: "2.1.27", SrcRelease: "0.2rc7.fc28"}, - {Name: "libssh", Epoch: 0, Version: "0.8.2", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:fccdd0ffe60f86721e8bd4e8eac22562", SrcName: "libssh", SrcEpoch: 0, SrcVersion: "0.8.2", SrcRelease: "1.fc28"}, - {Name: "qrencode-libs", Epoch: 0, Version: "3.4.4", Release: "5.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:d3ff72e3c3ef756417edb9eae5418635", SrcName: "qrencode", SrcEpoch: 0, SrcVersion: "3.4.4", SrcRelease: "5.fc28"}, - {Name: "gnupg2", Epoch: 0, Version: "2.2.8", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:54cd97bcdc9bdda5bb70302f0a15c426", SrcName: "gnupg2", SrcEpoch: 0, SrcVersion: "2.2.8", SrcRelease: "1.fc28"}, - {Name: "python3-gpg", Epoch: 0, Version: "1.10.0", Release: "4.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:a94041676e57089ef07d088cd75a0fc9", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "4.fc28"}, - {Name: "libargon2", Epoch: 0, Version: "20161029", Release: "5.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain or ASL 2.0"}, Maintainer: "Fedora Project", Digest: "md5:8af9f36b09b9685e6ba5f6241c01739e", SrcName: "argon2", SrcEpoch: 0, SrcVersion: "20161029", SrcRelease: "5.fc28"}, - {Name: "libmodulemd", Epoch: 0, Version: "1.6.2", Release: "2.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:835bc0b681c5104b26cfad5fc22a20b5", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "2.fc28"}, - {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:b47f825995f3846e0fb24dc9d477489f", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:8a640dd6fcceecbfbe3ca5ae964943be", SrcName: "libpcap", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "1.fc28"}, - {Name: "device-mapper", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:cd04b9d971aab244a99600118b021f5e", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, - {Name: "cryptsetup-libs", Epoch: 0, Version: "2.0.4", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df3fcc57a6a4b9776be8feeb41e2426a", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.0.4", SrcRelease: "1.fc28"}, - {Name: "elfutils-libs", Epoch: 0, Version: "0.173", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:bc22d891929666e57b0572afec13fd1b", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, - {Name: "dbus", Epoch: 1, Version: "1.12.10", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ee3f72fbc8a89d136d100db721431454", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.10", SrcRelease: "1.fc28"}, - {Name: "libnghttp2", Epoch: 0, Version: "1.32.1", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:aa8a98c6d5a648db8e4f4c60a687cf10", SrcName: "nghttp2", SrcEpoch: 0, SrcVersion: "1.32.1", SrcRelease: "1.fc28"}, - {Name: "librepo", Epoch: 0, Version: "1.8.1", Release: "7.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ca7b6f87d7b63decc8986ca383b3d4a0", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.8.1", SrcRelease: "7.fc28"}, - {Name: "curl", Epoch: 0, Version: "7.59.0", Release: "6.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:508c4c2ad02cffe7d550f15d60a2e131", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.59.0", SrcRelease: "6.fc28"}, - {Name: "rpm-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:522ef24ea7270005a459b2836051f4b3", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "libsolv", Epoch: 0, Version: "0.6.35", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:7de1966ef13546320718670d8174f693", SrcName: "libsolv", SrcEpoch: 0, SrcVersion: "0.6.35", SrcRelease: "1.fc28"}, - {Name: "python3-hawkey", Epoch: 0, Version: "0.11.1", Release: "3.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:8699eceb6522941c1218010bc2862058", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.11.1", SrcRelease: "3.fc28"}, - {Name: "rpm-sign-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:4c0ed3291ed6592709845d6a9c119a2f", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "python3-dnf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:55528c254ac96f57623bbaa3ae9eb41c", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, - {Name: "dnf-yum", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:5f1ecbeb04b81e6d3433232a3d04f17e", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, - {Name: "rpm-plugin-systemd-inhibit", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ff3e305325cf0052a13b2865cc28d1b7", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "nss-tools", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:118c6a98328213346b8a4cc4dba26884", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "openssl-pkcs11", Epoch: 0, Version: "0.4.8", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:2f91bf3dff53be5197f5ef12daac76a6", SrcName: "openssl-pkcs11", SrcEpoch: 0, SrcVersion: "0.4.8", SrcRelease: "1.fc28"}, - {Name: "vim-minimal", Epoch: 2, Version: "8.1.328", Release: "1.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "Fedora Project", Digest: "md5:5ad20c562d35c2b3f15fa65dd6e31b7d", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.1.328", SrcRelease: "1.fc28"}, - {Name: "glibc-langpack-en", Epoch: 0, Version: "2.27", Release: "32.fc28", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3f4fbbebb7e3205a955e6aecec486f83", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, - {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.fc28", Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:2f9c0518edf47a80c269222c354f2a70", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.fc28"}, + {Name: "publicsuffix-list-dafsa", Epoch: 0, Version: "20180514", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/publicsuffix-list-dafsa@20180514-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:13fd895f6eb5b3c2ef15045f2e220777", SrcName: "publicsuffix-list", SrcEpoch: 0, SrcVersion: "20180514", SrcRelease: "1.fc28"}, + {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:c595e91aebcebbc1c7465dfe13426f0c", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "1.fc28"}, + {Name: "fedora-gpg-keys", Epoch: 0, Version: "28", Release: "5", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e4cae145b53af62ee15d4cc621b60e9", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, + {Name: "fedora-release", Epoch: 0, Version: "28", Release: "2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:3707b27e2ac3d5bcdefcddd9d92e5b53", SrcName: "fedora-release", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "2"}, + {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:cde59860e2772e9c64eb45b9f0d574d9", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.fc28"}, + {Name: "tzdata", Epoch: 0, Version: "2018e", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:bab8f9f16582030cbafc071512c6a6af", SrcName: "tzdata", SrcEpoch: 0, SrcVersion: "2018e", SrcRelease: "1.fc28"}, + {Name: "pcre2", Epoch: 0, Version: "10.31", Release: "10.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:b1f02e8b3f97058fbdba232a52e28213", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.31", SrcRelease: "10.fc28"}, + {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:4e3741ca11df14c5bea06ad296510f59", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, + {Name: "glibc-common", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3b6df3648d3469d4132f78745df9fad3", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, + {Name: "bash", Epoch: 0, Version: "4.4.23", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8849efa6e833effbe09d0fa08ed3c303", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.23", SrcRelease: "1.fc28"}, + {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "8.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "Fedora Project", Digest: "md5:7a2dca79693b19ad8e42c7999cf61552", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "8.fc28"}, + {Name: "bzip2-libs", Epoch: 0, Version: "1.0.6", Release: "26.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1e021b45db1fbade03d37f43131d5624", SrcName: "bzip2", SrcEpoch: 0, SrcVersion: "1.0.6", SrcRelease: "26.fc28"}, + {Name: "libcap", Epoch: 0, Version: "2.25", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:4518daad07126037cf776e303278799d", SrcName: "libcap", SrcEpoch: 0, SrcVersion: "2.25", SrcRelease: "9.fc28"}, + {Name: "libgpg-error", Epoch: 0, Version: "1.31", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:1dcdf8ec34984a2ecb78893eab1751da", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.fc28"}, + {Name: "libzstd", Epoch: 0, Version: "1.3.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:2d6a9322d62140d6bf8d2eac4228ea4b", SrcName: "zstd", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "1.fc28"}, + {Name: "expat", Epoch: 0, Version: "2.2.5", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:9fde9e0f69fd49801da2a6884c1a5f60", SrcName: "expat", SrcEpoch: 0, SrcVersion: "2.2.5", SrcRelease: "3.fc28"}, + {Name: "nss-util", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:8afbc3c6148a05e1ccc5ea7073adc377", SrcName: "nss-util", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "libcom_err", Epoch: 0, Version: "1.44.2", Release: "0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:adf1fd36edbe4f678a5bb6eb9829d1a3", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.44.2", SrcRelease: "0.fc28"}, + {Name: "libffi", Epoch: 0, Version: "3.1", Release: "16.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a360a17e7547b6661ab7bdb00fbef011", SrcName: "libffi", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "16.fc28"}, + {Name: "libgcrypt", Epoch: 0, Version: "1.8.3", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:538afec59f776a8b7c6ecac251c7a592", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "1.fc28"}, + {Name: "libxml2", Epoch: 0, Version: "2.9.8", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:87aff1711a3a002493efb048bcd82433", SrcName: "libxml2", SrcEpoch: 0, SrcVersion: "2.9.8", SrcRelease: "4.fc28"}, + {Name: "libacl", Epoch: 0, Version: "2.2.53", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:948505b4f6b7873e070340bef6f37aac", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.fc28"}, + {Name: "sed", Epoch: 0, Version: "4.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:62f9dfcf1e032617111238569a4cb549", SrcName: "sed", SrcEpoch: 0, SrcVersion: "4.5", SrcRelease: "1.fc28"}, + {Name: "libmount", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df960e8fb1a5eaebec58b0ec17e097a9", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "p11-kit", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:3fb0875e409f4530a132289ccf4bc5fb", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, + {Name: "libidn2", Epoch: 0, Version: "2.0.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:46c6bd7103d10e4ba23458f61c56d9ba", SrcName: "libidn2", SrcEpoch: 0, SrcVersion: "2.0.5", SrcRelease: "1.fc28"}, + {Name: "libcap-ng", Epoch: 0, Version: "0.7.9", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ec88100d3579fcdcfbf85095a85b6b9a", SrcName: "libcap-ng", SrcEpoch: 0, SrcVersion: "0.7.9", SrcRelease: "4.fc28"}, + {Name: "lz4-libs", Epoch: 0, Version: "1.8.1.2", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:4dccfb6692b54bd995455aba81c6301c", SrcName: "lz4", SrcEpoch: 0, SrcVersion: "1.8.1.2", SrcRelease: "4.fc28"}, + {Name: "libassuan", Epoch: 0, Version: "2.5.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:cb3ad31e3bdb7c4a6f6486d45ca0a6b1", SrcName: "libassuan", SrcEpoch: 0, SrcVersion: "2.5.1", SrcRelease: "3.fc28"}, + {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:8582115f8482e34565d78b8c054fdeaf", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.fc28"}, + {Name: "glib2", Epoch: 0, Version: "2.56.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:60a4da3abc6b4b9e85f517e435d8d6c9", SrcName: "glib2", SrcEpoch: 0, SrcVersion: "2.56.1", SrcRelease: "4.fc28"}, + {Name: "systemd-libs", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "Fedora Project", Digest: "md5:cedf8a4a17a04eb646eaab68995be995", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, + {Name: "dbus-libs", Epoch: 1, Version: "1.12.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7cc0892e9871d2a97a688391c8178560", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.10", SrcRelease: "1.fc28"}, + {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:04014d6ea889d9f818b11950bc2c123e", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "2.fc28"}, + {Name: "ca-certificates", Epoch: 0, Version: "2018.2.24", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:ea5c49c0c8a319c94f260ee07c23b1cf", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2018.2.24", SrcRelease: "1.0.fc28"}, + {Name: "libarchive", Epoch: 0, Version: "3.3.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:ef366c4a5a532e07297569fe57520648", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.1", SrcRelease: "4.fc28"}, + {Name: "openssl", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:26a9553c1706ede95925f32215ba9a60", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, + {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:0a5650b09182d2b0134ee832acd5432e", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.fc28"}, + {Name: "libsemanage", Epoch: 0, Version: "2.8", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5c29e3e9ed089e3fedf7298dabe503fd", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "2.fc28"}, + {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ccfd737faad3d1be60f4c21839f5a9af", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.fc28"}, + {Name: "mpfr", Epoch: 0, Version: "3.1.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GPLv3+ and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:a1339297aae3e31e8e1b1de00f793000", SrcName: "mpfr", SrcEpoch: 0, SrcVersion: "3.1.6", SrcRelease: "1.fc28"}, + {Name: "gnutls", Epoch: 0, Version: "3.6.3", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:6c813ffeecd51d2298766d86859395ca", SrcName: "gnutls", SrcEpoch: 0, SrcVersion: "3.6.3", SrcRelease: "4.fc28"}, + {Name: "gzip", Epoch: 0, Version: "1.9", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:efc5209278a36c1b62ee770a95e59929", SrcName: "gzip", SrcEpoch: 0, SrcVersion: "1.9", SrcRelease: "3.fc28"}, + {Name: "acl", Epoch: 0, Version: "2.2.53", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:9f72a1f855b12dc038e3f4921c50db92", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.fc28"}, + {Name: "nss-softokn-freebl", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:e6eb1777436169f45799122ce5f9b427", SrcName: "nss-softokn", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "nss", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:bdd5b0f15a3ffce682979a9379d119d1", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "libmetalink", Epoch: 0, Version: "0.1.3", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:0b24a2205fff4c591e60c85dbd4dd67a", SrcName: "libmetalink", SrcEpoch: 0, SrcVersion: "0.1.3", SrcRelease: "6.fc28"}, + {Name: "libdb-utils", Epoch: 0, Version: "5.3.28", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "Fedora Project", Digest: "md5:8882fd2692a31eab11c2c1b35ff3717b", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "30.fc28"}, + {Name: "file-libs", Epoch: 0, Version: "5.33", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a946dfa89d79a10ff01b069bc1435dca", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "7.fc28"}, + {Name: "libsss_idmap", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ce3bea5356bcd30e4719571136134e71", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, + {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:b6b8636eb9487e009c872b86eb402657", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.fc28"}, + {Name: "krb5-libs", Epoch: 0, Version: "1.16.1", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:254a145d149c83917f97cb9545a68d9f", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.16.1", SrcRelease: "13.fc28"}, + {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:971bc2ad15942d7f575c6ff7940d9c88", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.fc28"}, + {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:bd24b8294b63337092d3b6f7bca57f1c", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "2.fc28"}, + {Name: "python3", Epoch: 0, Version: "3.6.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "Fedora Project", Digest: "md5:a6407bed66cf643b299233c536265ffc", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.6", SrcRelease: "1.fc28"}, + {Name: "pam", Epoch: 0, Version: "1.3.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:e7ff450a56bf9534cbc9f2681964e49f", SrcName: "pam", SrcEpoch: 0, SrcVersion: "1.3.1", SrcRelease: "1.fc28"}, + {Name: "python3-gobject-base", Epoch: 0, Version: "3.28.3", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "Fedora Project", Digest: "md5:ddde5ae6a33bc0e7a3228e768e46c0ac", SrcName: "pygobject3", SrcEpoch: 0, SrcVersion: "3.28.3", SrcRelease: "1.fc28"}, + {Name: "python3-smartcols", Epoch: 0, Version: "0.3.0", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:06a8b79d535a16ca0dd000f1c56731e7", SrcName: "python-smartcols", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "2.fc28"}, + {Name: "python3-iniparse", Epoch: 0, Version: "0.4", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python"}, Maintainer: "Fedora Project", Digest: "md5:32cce6047f9ec5ae4e993193e3f6bee1", SrcName: "python-iniparse", SrcEpoch: 0, SrcVersion: "0.4", SrcRelease: "30.fc28"}, + {Name: "openldap", Epoch: 0, Version: "2.4.46", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenLDAP"}, Maintainer: "Fedora Project", Digest: "md5:c98aaadc1c628656c7f90a18759da517", SrcName: "openldap", SrcEpoch: 0, SrcVersion: "2.4.46", SrcRelease: "3.fc28"}, + {Name: "libseccomp", Epoch: 0, Version: "2.3.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "Fedora Project", Digest: "md5:26c6a917063d5654083974de6734112d", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.3.3", SrcRelease: "2.fc28"}, + {Name: "npth", Epoch: 0, Version: "1.5", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:026afa87b50e9ec9812501188b6fd998", SrcName: "npth", SrcEpoch: 0, SrcVersion: "1.5", SrcRelease: "4.fc28"}, + {Name: "gpgme", Epoch: 0, Version: "1.10.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5a044754d91ca7d0b4e4428b052de600", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "4.fc28"}, + {Name: "json-c", Epoch: 0, Version: "0.13.1", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:2d0c0ea344c78a2faeab869c9474f900", SrcName: "json-c", SrcEpoch: 0, SrcVersion: "0.13.1", SrcRelease: "2.fc28"}, + {Name: "libyaml", Epoch: 0, Version: "0.1.7", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e0f94eba782aa090fe6487142772aba", SrcName: "libyaml", SrcEpoch: 0, SrcVersion: "0.1.7", SrcRelease: "5.fc28"}, + {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:5721f7af98fca6a80db3d51fe0ad7312", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, + {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:f297678d95f451aa7132d15aff3246a7", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, + {Name: "iptables-libs", Epoch: 0, Version: "1.6.2", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Artistic Licence 2.0 and ISC"}, Maintainer: "Fedora Project", Digest: "md5:436c3b926769e66ee6c471295ec03069", SrcName: "iptables", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "3.fc28"}, + {Name: "device-mapper-libs", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "Fedora Project", Digest: "md5:04d7f026ae3222f91454908a33a9b030", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, + {Name: "systemd-pam", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:eb61bc3dd551e9096261751d61f59599", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, + {Name: "systemd", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5cf717691cbe7965cb9b66007d8cb6af", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, + {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:df83018bdb1dbe9ff48dcecb8a0f6696", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, + {Name: "libcurl", Epoch: 0, Version: "7.59.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:bc6fada59774858c98511c28a1aad381", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.59.0", SrcRelease: "6.fc28"}, + {Name: "python3-librepo", Epoch: 0, Version: "1.8.1", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:e67d38dde04912162900ae0cd30ba871", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.8.1", SrcRelease: "7.fc28"}, + {Name: "rpm-plugin-selinux", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:cc86e6bf2d8bf448550c8b65278006d9", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "rpm", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:a4038012a8f482c1cbcb27af42fbca06", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "libdnf", Epoch: 0, Version: "0.11.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:07f592ead4364677e6d1a0d7a3c55b82", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.11.1", SrcRelease: "3.fc28"}, + {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:e0a88c9a5e2d7e63af38eb5376aeeff8", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "python3-rpm", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:147e27b17f631923e5518c340a425909", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "dnf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:bd88715ed29242ad4306a98df0ad531a", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, + {Name: "deltarpm", Epoch: 0, Version: "3.6", Release: "25.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:e7e9ed52b29cb90390af12f7854171af", SrcName: "deltarpm", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "25.fc28"}, + {Name: "sssd-client", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:65132a690812808d55d37f060d4e46c0", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, + {Name: "cracklib-dicts", Epoch: 0, Version: "2.9.6", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:05f6ece3e3c711fc56b860f4489c829d", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "13.fc28"}, + {Name: "tar", Epoch: 2, Version: "1.30", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ea2a310b216d89abc0cab39cc2d1ac77", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "3.fc28"}, + {Name: "diffutils", Epoch: 0, Version: "3.6", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ed08723b1610b914fd87ec36271fffc5", SrcName: "diffutils", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "4.fc28"}, + {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:926a126cefbdaad1bf20a46984fd5891", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.fc28"}, + {Name: "gpg-pubkey", Epoch: 0, Version: "9db62fb1", Release: "59920156", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, + {Name: "libgcc", Epoch: 0, Version: "8.1.1", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:84352a20bcd304bd78f817bfbe7c13c1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.1.1", SrcRelease: "5.fc28"}, + {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:c271acc9d36e787c084c50308c3fc06c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, + {Name: "dnf-conf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:50220d930013ef33381d349cd964bcd4", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, + {Name: "fedora-repos", Epoch: 0, Version: "28", Release: "5", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:c3581989c0096ce0099764d4aa60ef8c", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, + {Name: "setup", Epoch: 0, Version: "2.11.4", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:51d1c9b034bde4b27cb105cc09efad78", SrcName: "setup", SrcEpoch: 0, SrcVersion: "2.11.4", SrcRelease: "1.fc28"}, + {Name: "basesystem", Epoch: 0, Version: "11", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:9a4682815de24f51b21232b086db3535", SrcName: "basesystem", SrcEpoch: 0, SrcVersion: "11", SrcRelease: "5.fc28"}, + {Name: "ncurses-base", Epoch: 0, Version: "6.1", Release: "5.20180224.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:7f2aaf7720a07969215fe1a23a090179", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "5.20180224.fc28"}, + {Name: "libselinux", Epoch: 0, Version: "2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:923f92e5c4bba85713a5a3dfd06656e1", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "1.fc28"}, + {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "5.20180224.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:e0e0590d378c6a92dc54bbf0e6e22aeb", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "5.20180224.fc28"}, + {Name: "glibc", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:826d5c9c240f4f4caa40e2856bdd2bf6", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, + {Name: "libsepol", Epoch: 0, Version: "2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:396caa3e34a4895ab9a399f3d6a6bf4c", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "1.fc28"}, + {Name: "xz-libs", Epoch: 0, Version: "5.2.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:f02af3d27b5312ef030e10ee3f1dc762", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "2.fc28"}, + {Name: "info", Epoch: 0, Version: "6.5", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:6146023e357c6201b0e1765b9dd988a2", SrcName: "texinfo", SrcEpoch: 0, SrcVersion: "6.5", SrcRelease: "4.fc28"}, + {Name: "libdb", Epoch: 0, Version: "5.3.28", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "Fedora Project", Digest: "md5:8c1ce08d80b2ae50f8d9929a56d3f2f1", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "30.fc28"}, + {Name: "elfutils-libelf", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:d34e7ba3ed7f6d6eded91362840326a6", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, + {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:5a7b62c8ec9969e76d0bb03fa2de3c8c", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.fc28"}, + {Name: "nspr", Epoch: 0, Version: "4.19.0", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:531a0b52f4de1039af8c86bb65c34391", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.19.0", SrcRelease: "1.fc28"}, + {Name: "libxcrypt", Epoch: 0, Version: "4.1.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:fdc13ebcc1832ddd86d6935e8cb55c2d", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.2", SrcRelease: "1.fc28"}, + {Name: "lua-libs", Epoch: 0, Version: "5.3.4", Release: "10.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:f0da7c13dd005e9e6082c2064b0a36cd", SrcName: "lua", SrcEpoch: 0, SrcVersion: "5.3.4", SrcRelease: "10.fc28"}, + {Name: "libuuid", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a76da5a5aa56cf31d66581ff43a2629a", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "readline", Epoch: 0, Version: "7.0", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:07a436e6d82014e8bdb5a14376957e75", SrcName: "readline", SrcEpoch: 0, SrcVersion: "7.0", SrcRelease: "11.fc28"}, + {Name: "libattr", Epoch: 0, Version: "2.4.48", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:d6f4bf85cf8a1d33a4fe6fbb5ed5db13", SrcName: "attr", SrcEpoch: 0, SrcVersion: "2.4.48", SrcRelease: "3.fc28"}, + {Name: "coreutils-single", Epoch: 0, Version: "8.29", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:9f532cc8c9a619d35d34bb503c4a15b2", SrcName: "coreutils", SrcEpoch: 0, SrcVersion: "8.29", SrcRelease: "7.fc28"}, + {Name: "libblkid", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:dce635c80efb14ac8541acb93d2b3b49", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "gmp", Epoch: 1, Version: "6.1.2", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:602014b65fab8b889447bd3bf2791af0", SrcName: "gmp", SrcEpoch: 1, SrcVersion: "6.1.2", SrcRelease: "7.fc28"}, + {Name: "libunistring", Epoch: 0, Version: "0.9.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLV2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:e1b8cbbd9032775feddc924209176b6d", SrcName: "libunistring", SrcEpoch: 0, SrcVersion: "0.9.10", SrcRelease: "1.fc28"}, + {Name: "sqlite-libs", Epoch: 0, Version: "3.22.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:c8bcf9c9600dba85b9b6e21615b9ef9f", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.22.0", SrcRelease: "4.fc28"}, + {Name: "audit-libs", Epoch: 0, Version: "2.8.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:91627d355f76a4e490a6a327480bff60", SrcName: "audit", SrcEpoch: 0, SrcVersion: "2.8.4", SrcRelease: "2.fc28"}, + {Name: "chkconfig", Epoch: 0, Version: "1.10", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f19b3a5e681b99fe7a274bffe69dea84", SrcName: "chkconfig", SrcEpoch: 0, SrcVersion: "1.10", SrcRelease: "4.fc28"}, + {Name: "libsmartcols", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:079826f5b1d991b34f3673580a940635", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "pcre", Epoch: 0, Version: "8.42", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:35a6932b995f80a724b4b24baa6fe8e7", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "3.fc28"}, + {Name: "grep", Epoch: 0, Version: "3.1", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:69fffa003ecf55cbae2d265a1db73b9d", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "5.fc28"}, + {Name: "crypto-policies", Epoch: 0, Version: "20180425", Release: "5.git6ad4018.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7b5456e60b3904649ef88ed6d6eb0847", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20180425", SrcRelease: "5.git6ad4018.fc28"}, + {Name: "gdbm-libs", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8d02dd64e50a570e0435e690974ed87c", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, + {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1551c99a0806b5f020087330fe5e195c", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, + {Name: "openssl-libs", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:8c1c855c5ce8faf1c068fc2e04456dc2", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, + {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f0f17fdf3829aa5a371d58b113251124", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "2.fc28"}, + {Name: "gdbm", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:5c8164ecf3c03d355dc5547e947ad887", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, + {Name: "gobject-introspection", Epoch: 0, Version: "1.56.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+, LGPLv2+, MIT"}, Maintainer: "Fedora Project", Digest: "md5:33f5f6a58146988df94221944d02daa7", SrcName: "gobject-introspection", SrcEpoch: 0, SrcVersion: "1.56.1", SrcRelease: "1.fc28"}, + {Name: "shadow-utils", Epoch: 2, Version: "4.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:da5727d6020eca44eecf0dc2ada776b6", SrcName: "shadow-utils", SrcEpoch: 2, SrcVersion: "4.6", SrcRelease: "1.fc28"}, + {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:9f6915752f645003359b143c09d109de", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "2.fc28"}, + {Name: "nettle", Epoch: 0, Version: "3.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:de21f7ba2b85723f9e410dcfc3503c2d", SrcName: "nettle", SrcEpoch: 0, SrcVersion: "3.4", SrcRelease: "2.fc28"}, + {Name: "libfdisk", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:f262682df2eae5a78157f3ba4fe2486b", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "cracklib", Epoch: 0, Version: "2.9.6", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:6ef0f1b104fd8644707036f80c3929c2", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "13.fc28"}, + {Name: "libcomps", Epoch: 0, Version: "0.1.8", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:9cbbf1a738742b0c4f7f831ab6a97f80", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.8", SrcRelease: "11.fc28"}, + {Name: "nss-softokn", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:5fe60496f97ce6327d779173f943bfb0", SrcName: "nss-softokn", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "nss-sysinit", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:56d7739e0735f26c771d9a31ee0b6402", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:64f47804b68844f3eaadb64625ecccfc", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.fc28"}, + {Name: "kmod-libs", Epoch: 0, Version: "25", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:fa3e05ce583ca814c8523493164d2dd7", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "2.fc28"}, + {Name: "libsss_nss_idmap", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:4f0a858d8d28c2192ba4ef1f71643edd", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, + {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:36eca4dbcb08f145085a1f277ad2f2d3", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.fc28"}, + {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:c76ff7273f0569d10fe934f134f9f380", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.fc28"}, + {Name: "libtirpc", Epoch: 0, Version: "1.0.3", Release: "3.rc2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "Fedora Project", Digest: "md5:3622fd09756d62e568cd8ef6f758da5b", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.0.3", SrcRelease: "3.rc2.fc28"}, + {Name: "python3-libs", Epoch: 0, Version: "3.6.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "Fedora Project", Digest: "md5:2df2a10f40a769626c393ee8036890b6", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.6", SrcRelease: "1.fc28"}, + {Name: "python3-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:de97dffcc340039f09d416095226d667", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.fc28"}, + {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:07c137a1fde1d839050fab8d9571a339", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "7.fc28"}, + {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:6df6e3111307017cdc0d3be66a9ad3d2", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "python3-libcomps", Epoch: 0, Version: "0.1.8", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:015886962d2f403e28c54116787de72a", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.8", SrcRelease: "11.fc28"}, + {Name: "python3-six", Epoch: 0, Version: "1.11.0", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:b3e94962b65a8d8073b964d5be7975bb", SrcName: "python-six", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.fc28"}, + {Name: "cyrus-sasl-lib", Epoch: 0, Version: "2.1.27", Release: "0.2rc7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:b19a2d49c32921b418b3d33384daafb8", SrcName: "cyrus-sasl", SrcEpoch: 0, SrcVersion: "2.1.27", SrcRelease: "0.2rc7.fc28"}, + {Name: "libssh", Epoch: 0, Version: "0.8.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:fccdd0ffe60f86721e8bd4e8eac22562", SrcName: "libssh", SrcEpoch: 0, SrcVersion: "0.8.2", SrcRelease: "1.fc28"}, + {Name: "qrencode-libs", Epoch: 0, Version: "3.4.4", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:d3ff72e3c3ef756417edb9eae5418635", SrcName: "qrencode", SrcEpoch: 0, SrcVersion: "3.4.4", SrcRelease: "5.fc28"}, + {Name: "gnupg2", Epoch: 0, Version: "2.2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:54cd97bcdc9bdda5bb70302f0a15c426", SrcName: "gnupg2", SrcEpoch: 0, SrcVersion: "2.2.8", SrcRelease: "1.fc28"}, + {Name: "python3-gpg", Epoch: 0, Version: "1.10.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:a94041676e57089ef07d088cd75a0fc9", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "4.fc28"}, + {Name: "libargon2", Epoch: 0, Version: "20161029", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain or ASL 2.0"}, Maintainer: "Fedora Project", Digest: "md5:8af9f36b09b9685e6ba5f6241c01739e", SrcName: "argon2", SrcEpoch: 0, SrcVersion: "20161029", SrcRelease: "5.fc28"}, + {Name: "libmodulemd", Epoch: 0, Version: "1.6.2", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:835bc0b681c5104b26cfad5fc22a20b5", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "2.fc28"}, + {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:b47f825995f3846e0fb24dc9d477489f", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, + {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:8a640dd6fcceecbfbe3ca5ae964943be", SrcName: "libpcap", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "1.fc28"}, + {Name: "device-mapper", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:cd04b9d971aab244a99600118b021f5e", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, + {Name: "cryptsetup-libs", Epoch: 0, Version: "2.0.4", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df3fcc57a6a4b9776be8feeb41e2426a", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.0.4", SrcRelease: "1.fc28"}, + {Name: "elfutils-libs", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:bc22d891929666e57b0572afec13fd1b", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, + {Name: "dbus", Epoch: 1, Version: "1.12.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ee3f72fbc8a89d136d100db721431454", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.10", SrcRelease: "1.fc28"}, + {Name: "libnghttp2", Epoch: 0, Version: "1.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:aa8a98c6d5a648db8e4f4c60a687cf10", SrcName: "nghttp2", SrcEpoch: 0, SrcVersion: "1.32.1", SrcRelease: "1.fc28"}, + {Name: "librepo", Epoch: 0, Version: "1.8.1", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ca7b6f87d7b63decc8986ca383b3d4a0", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.8.1", SrcRelease: "7.fc28"}, + {Name: "curl", Epoch: 0, Version: "7.59.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:508c4c2ad02cffe7d550f15d60a2e131", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.59.0", SrcRelease: "6.fc28"}, + {Name: "rpm-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:522ef24ea7270005a459b2836051f4b3", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "libsolv", Epoch: 0, Version: "0.6.35", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:7de1966ef13546320718670d8174f693", SrcName: "libsolv", SrcEpoch: 0, SrcVersion: "0.6.35", SrcRelease: "1.fc28"}, + {Name: "python3-hawkey", Epoch: 0, Version: "0.11.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:8699eceb6522941c1218010bc2862058", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.11.1", SrcRelease: "3.fc28"}, + {Name: "rpm-sign-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:4c0ed3291ed6592709845d6a9c119a2f", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "python3-dnf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:55528c254ac96f57623bbaa3ae9eb41c", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, + {Name: "dnf-yum", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:5f1ecbeb04b81e6d3433232a3d04f17e", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, + {Name: "rpm-plugin-systemd-inhibit", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ff3e305325cf0052a13b2865cc28d1b7", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "nss-tools", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:118c6a98328213346b8a4cc4dba26884", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "openssl-pkcs11", Epoch: 0, Version: "0.4.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:2f91bf3dff53be5197f5ef12daac76a6", SrcName: "openssl-pkcs11", SrcEpoch: 0, SrcVersion: "0.4.8", SrcRelease: "1.fc28"}, + {Name: "vim-minimal", Epoch: 2, Version: "8.1.328", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "Fedora Project", Digest: "md5:5ad20c562d35c2b3f15fa65dd6e31b7d", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.1.328", SrcRelease: "1.fc28"}, + {Name: "glibc-langpack-en", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3f4fbbebb7e3205a955e6aecec486f83", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, + {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:2f9c0518edf47a80c269222c354f2a70", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.fc28"}, }, }, "ValidWithModularitylabel": { path: "./testdata/valid_with_modularitylabel", // cp ./testdata/valid_with_modularitylabel /path/to/testdir/Packages - // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" > 1.txt + // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" > 1.txt // rpm -qa --dbpath /path/to/testdir --queryformat "%{SOURCERPM}-%{RPMTAG_EPOCHNUM}\n" | awk -F"-" '{printf("SrcName: \""$0"\", SrcEpoch: "$NF", SrcVersion: \""$(NF-2)"\", SrcRelease: \""$(NF-1)"\"},\n")}' | sed -E 's/-[0-9.]+-.+.src.rpm-[0-9]//' | sed 's/.src.rpm//g' > 2.txt // paste -d " " 1.txt 2.txt pkgs: []types.Package{ - {Name: "perl-podlators", Epoch: 0, Version: "4.11", Release: "1.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and FSFAP"}, Maintainer: "CentOS", Digest: "md5:bd2b28862f36b3cec0e1d5fb74d5edb7", SrcName: "perl-podlators", SrcEpoch: 0, SrcVersion: "4.11", SrcRelease: "1.el8"}, - {Name: "python3-setuptools-wheel", Epoch: 0, Version: "39.2.0", Release: "5.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:86b613f3e1fbf33755d1b34d3e1cb098", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "5.el8"}, - {Name: "perl-Pod-Perldoc", Epoch: 0, Version: "3.28", Release: "396.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:fc8b1db50f574413212744f6f888c3d2", SrcName: "perl-Pod-Perldoc", SrcEpoch: 0, SrcVersion: "3.28", SrcRelease: "396.el8"}, - {Name: "perl-IO-Socket-SSL", Epoch: 0, Version: "2.066", Release: "4.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:896f66d11d6b66dd0fe2f849b41febed", SrcName: "perl-IO-Socket-SSL", SrcEpoch: 0, SrcVersion: "2.066", SrcRelease: "4.el8"}, - {Name: "perl-URI", Epoch: 0, Version: "1.73", Release: "3.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:b66d85e3853e61853c8334dd507a77a0", SrcName: "perl-URI", SrcEpoch: 0, SrcVersion: "1.73", SrcRelease: "3.el8"}, - {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:b3b5004f3478d8b6692e392260597d96", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.el8"}, - {Name: "emacs-filesystem", Epoch: 1, Version: "26.1", Release: "5.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv3+ and CC0-1.0"}, Maintainer: "CentOS", Digest: "md5:94218736a9d0203615311c0eb679b00a", SrcName: "emacs", SrcEpoch: 1, SrcVersion: "26.1", SrcRelease: "5.el8"}, - {Name: "git", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:c8a5db38b49ac1f39df666f5fbf3c6e8", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, - {Name: "pcre2", Epoch: 0, Version: "10.32", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:2e9a6d375bb106ef8dbb9f37fa960b17", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "vim-common", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:ff0b106bea9523285c1c4ef88558adc4", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, - {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:e22fb3c519b0d6c0b1544ade616647a1", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, - {Name: "vim-enhanced", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:62728e1b7906f37e24e446db101cbebc", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, - {Name: "glibc-common", Epoch: 0, Version: "2.28", Release: "101.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:59fd06b7b2ff75b002fbdc1de4e84b8f", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "openssl-devel", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:dc02d8f2b675a1a062e37364789e980c", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, - {Name: "bash", Epoch: 0, Version: "4.4.19", Release: "10.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8b1a1d644da5e718f7a1cd76769e3f83", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.19", SrcRelease: "10.el8"}, - {Name: "popt-devel", Epoch: 0, Version: "1.16", Release: "14.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:510a39ef7fcc2ddcc1b9a8bdef0cce12", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, - {Name: "libarchive-devel", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:55aebe7f19c587ed2d5eac64c255b9f5", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, - {Name: "bzip2-libs", Epoch: 0, Version: "1.0.6", Release: "26.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:dd9abf1cc65154142a808c839f4dda55", SrcName: "bzip2", SrcEpoch: 0, SrcVersion: "1.0.6", SrcRelease: "26.el8"}, - {Name: "xz-lzma-compat", Epoch: 0, Version: "5.2.4", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:b361e08322d3397cff6b98f18612a75e", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, - {Name: "libgpg-error", Epoch: 0, Version: "1.31", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e84b78135beff56ee4835fed39d7401c", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, - {Name: "libdb-devel", Epoch: 0, Version: "5.3.28", Release: "37.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:14528e1de2b3ea9df2c3bee88bea7673", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, - {Name: "elfutils-libelf", Epoch: 0, Version: "0.178", Release: "7.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:cd8b135e1df7ffbfb140b41ab26f87aa", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, - {Name: "libgomp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:2356db2ff13d8d90ede9c428e79327b1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "libxcrypt", Epoch: 0, Version: "4.1.1", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "CentOS", Digest: "md5:5d0ae947dd72ad1f5b27c8ab209e9b12", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.1", SrcRelease: "4.el8"}, - {Name: "gettext-libs", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8967e0fd86f922ac3fe079bb64ec85c4", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, - {Name: "sqlite-libs", Epoch: 0, Version: "3.26.0", Release: "6.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:123153073f9818beb07847d632f6bbb7", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.26.0", SrcRelease: "6.el8"}, - {Name: "cpp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:0578fcab8e65239fc0b5000723873379", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "libstdc++", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:cb453d84e5e5758ed5e5cb27247ad32b", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "m4", Epoch: 0, Version: "1.4.18", Release: "7.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:65b81ee9fe7f8936bafa29901124e3a4", SrcName: "m4", SrcEpoch: 0, SrcVersion: "1.4.18", SrcRelease: "7.el8"}, - {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:91f1fc1e5257f088cf83fcde67e1597f", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, - {Name: "libgpg-error-devel", Epoch: 0, Version: "1.31", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:139964288d8e4c634dd609f40ef40fe3", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, - {Name: "readline", Epoch: 0, Version: "7.0", Release: "10.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:53395adc92c214ce3ce3f63c19180d19", SrcName: "readline", SrcEpoch: 0, SrcVersion: "7.0", SrcRelease: "10.el8"}, - {Name: "glibc-headers", Epoch: 0, Version: "2.28", Release: "101.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:14929ccf48957fe03d69f587efe9d942", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "json-c", Epoch: 0, Version: "0.13.1", Release: "0.2.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:eb194624bd2d5fd5966ea9a6927525c7", SrcName: "json-c", SrcEpoch: 0, SrcVersion: "0.13.1", SrcRelease: "0.2.el8"}, - {Name: "glibc-devel", Epoch: 0, Version: "2.28", Release: "101.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:e522ba17ee3f0d9e73ba581ec0dbf5d9", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "libacl", Epoch: 0, Version: "2.2.53", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:cd43f03193723ee093e7705f1c5c6f39", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.el8"}, - {Name: "perl-Thread-Queue", Epoch: 0, Version: "3.13", Release: "1.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:6f6fe2a2414cdc6fe4ef25c47b079c62", SrcName: "perl-Thread-Queue", SrcEpoch: 0, SrcVersion: "3.13", SrcRelease: "1.el8"}, - {Name: "sed", Epoch: 0, Version: "4.5", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:3ddec62cedf49c241d6ab77613daaf0a", SrcName: "sed", SrcEpoch: 0, SrcVersion: "4.5", SrcRelease: "1.el8"}, - {Name: "isl", Epoch: 0, Version: "0.16.1", Release: "6.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:7e07c5719518014f7be119290bd3c713", SrcName: "isl", SrcEpoch: 0, SrcVersion: "0.16.1", SrcRelease: "6.el8"}, - {Name: "libmount", Epoch: 0, Version: "2.32.1", Release: "22.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:bc5feadfa4bfce68811894bb73f493c4", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "libtool", Epoch: 0, Version: "2.4.6", Release: "25.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:46ac6d2c69ea159d33657a2cd9525be4", SrcName: "libtool", SrcEpoch: 0, SrcVersion: "2.4.6", SrcRelease: "25.el8"}, - {Name: "audit-libs", Epoch: 0, Version: "3.0", Release: "0.17.20191104git1c2f876.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:85d66fe7059cab257dff0b1a99e59479", SrcName: "audit", SrcEpoch: 0, SrcVersion: "3.0", SrcRelease: "0.17.20191104git1c2f876.el8"}, - {Name: "libgcrypt-devel", Epoch: 0, Version: "1.8.3", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:660426abcb73c094d1d5a97224b435d2", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "4.el8"}, - {Name: "libsmartcols", Epoch: 0, Version: "2.32.1", Release: "22.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6533915dd27fba66917d6cdca81a67fc", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "nodejs-full-i18n", Epoch: 1, Version: "10.21.0", Release: "3.module_el8.2.0+391+8da3adc6", Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:06c123561d40c914ddb262744ad30403", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, - {Name: "lua-libs", Epoch: 0, Version: "5.3.4", Release: "11.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:3ec414ac7e8a8f90968c86da820336cb", SrcName: "lua", SrcEpoch: 0, SrcVersion: "5.3.4", SrcRelease: "11.el8"}, - {Name: "nodejs", Epoch: 1, Version: "10.21.0", Release: "3.module_el8.2.0+391+8da3adc6", Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:bac7919c2369f944f9da510bbd01370b", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, - {Name: "p11-kit", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:77b1d075374eae3c0fa1a2ffa004120a", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, - {Name: "libbabeltrace", Epoch: 0, Version: "1.5.4", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT and GPLv2"}, Maintainer: "CentOS", Digest: "md5:bd7c93a25505f05172f8039d5ba03d4a", SrcName: "babeltrace", SrcEpoch: 0, SrcVersion: "1.5.4", SrcRelease: "3.el8"}, - {Name: "gzip", Epoch: 0, Version: "1.9", Release: "9.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:d540a593d8d1a3e01a685dbe12294a37", SrcName: "gzip", SrcEpoch: 0, SrcVersion: "1.9", SrcRelease: "9.el8"}, - {Name: "libatomic_ops", Epoch: 0, Version: "7.6.2", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and MIT"}, Maintainer: "CentOS", Digest: "md5:6f1ef12f2494056f5cbafb60b23d483c", SrcName: "libatomic_ops", SrcEpoch: 0, SrcVersion: "7.6.2", SrcRelease: "3.el8"}, - {Name: "libunistring", Epoch: 0, Version: "0.9.9", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:7769c82a0a6aa692f4778f71f6fdec0c", SrcName: "libunistring", SrcEpoch: 0, SrcVersion: "0.9.9", SrcRelease: "3.el8"}, - {Name: "guile", Epoch: 5, Version: "2.0.14", Release: "7.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:575e446ce886def641e2b1c46db9480d", SrcName: "guile", SrcEpoch: 5, SrcVersion: "2.0.14", SrcRelease: "7.el8"}, - {Name: "libassuan", Epoch: 0, Version: "2.5.1", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:44d9976e6073475aebe11bef3ff8dc33", SrcName: "libassuan", SrcEpoch: 0, SrcVersion: "2.5.1", SrcRelease: "3.el8"}, - {Name: "gdb", Epoch: 0, Version: "8.2", Release: "12.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:0ca27d09cfd7d1091691bcdc0bafe3c9", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "12.el8"}, - {Name: "gdbm-libs", Epoch: 1, Version: "1.18", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8efb9ab97fa0223d11d0857febae479d", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.18", SrcRelease: "1.el8"}, - {Name: "platform-python-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:474f0b4e883902feae0a35bf08bb1b3e", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.el8"}, - {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6fb9739221265fd08745407c915f792d", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "3.el8"}, - {Name: "python3-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5c536abe6bb6f1df908aa0507a61bceb", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.el8"}, - {Name: "lzo", Epoch: 0, Version: "2.08", Release: "14.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:2e8c7912284d0c40f98a93649366097c", SrcName: "lzo", SrcEpoch: 0, SrcVersion: "2.08", SrcRelease: "14.el8"}, - {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:5c07b4e25764b5f90d020849f23e1015", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, - {Name: "grep", Epoch: 0, Version: "3.1", Release: "6.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:94ed80f88be0c0b77082a51035c5e53f", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "6.el8"}, - {Name: "python2-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:cf364e483d3b1f2e47c035520d322c04", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, - {Name: "dbus-libs", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e895b9b8d703c114cb15c7564df6de96", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "python2-pip", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a70ae1bfca6b1617bfc1cc87a05a8bd6", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, - {Name: "dhcp-libs", Epoch: 12, Version: "4.3.6", Release: "40.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:1f247bfb2d46e59b1fe552896cfcf0d9", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, - {Name: "python2", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:111e33c5066b23212de6c1299ddf0f85", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, - {Name: "procps-ng", Epoch: 0, Version: "3.3.15", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ and GPLv2 and GPLv2+ and GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:030ea9850814d2c60c5af0ddb2f69c72", SrcName: "procps-ng", SrcEpoch: 0, SrcVersion: "3.3.15", SrcRelease: "1.el8"}, - {Name: "python2-rpmUtils", Epoch: 0, Version: "0.1", Release: "1.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "", Digest: "md5:61a8edb4eaae41ce7e3be3b82c19a091", SrcName: "python-rpmUtils", SrcEpoch: 0, SrcVersion: "0.1", SrcRelease: "1.el8"}, - {Name: "xz", Epoch: 0, Version: "5.2.4", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:2acee73f3a4b9738e0133043726a13f7", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, - {Name: "rpm", Epoch: 0, Version: "4.14.3", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:d2caa895a1f0373abe18afe94b371c29", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, - {Name: "gdbm", Epoch: 1, Version: "1.18", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:69ce5734e1fd54cdd298b4667d76616f", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.18", SrcRelease: "1.el8"}, - {Name: "python3-rpm", Epoch: 0, Version: "4.14.3", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0eb23c1126d20050844447c82dbbddfa", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, - {Name: "shadow-utils", Epoch: 2, Version: "4.6", Release: "8.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:211de7a014813ec64ce2bb8800b336b6", SrcName: "shadow-utils", SrcEpoch: 2, SrcVersion: "4.6", SrcRelease: "8.el8"}, - {Name: "libfdisk", Epoch: 0, Version: "2.32.1", Release: "22.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:886e9927f7ebfcc4c907a870f40d9c09", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "mpfr", Epoch: 0, Version: "3.1.6", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:7504c4f1b7aab1cf22f4896a6c35e91f", SrcName: "mpfr", SrcEpoch: 0, SrcVersion: "3.1.6", SrcRelease: "1.el8"}, - {Name: "snappy", Epoch: 0, Version: "1.1.7", Release: "5.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:459dcaf6d9799509b291148959e3a2ac", SrcName: "snappy", SrcEpoch: 0, SrcVersion: "1.1.7", SrcRelease: "5.el8"}, - {Name: "libmetalink", Epoch: 0, Version: "0.1.3", Release: "7.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:a97ac81965ec113b881058f001c770f6", SrcName: "libmetalink", SrcEpoch: 0, SrcVersion: "0.1.3", SrcRelease: "7.el8"}, - {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:74d2b871d0f179895daee53422a52b94", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.el8"}, - {Name: "ethtool", Epoch: 2, Version: "5.0", Release: "2.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ec93a9c27813a31ebce90966632b8edd", SrcName: "ethtool", SrcEpoch: 2, SrcVersion: "5.0", SrcRelease: "2.el8"}, - {Name: "libmnl", Epoch: 0, Version: "1.0.4", Release: "6.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:003fa2a9079721368b658c63d8832e20", SrcName: "libmnl", SrcEpoch: 0, SrcVersion: "1.0.4", SrcRelease: "6.el8"}, - {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:4d2a5ad234af8d3ebe34fc032aa8dfdd", SrcName: "libpcap", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "3.el8"}, - {Name: "libseccomp", Epoch: 0, Version: "2.4.1", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:6237a23621d5be842f2db331714e7215", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.4.1", SrcRelease: "1.el8"}, - {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:c47002ae2e1dddb7747b3a6e813e821d", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.el8"}, - {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:7be9bc3ac6e7e4d56de085c410a8e20d", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.el8"}, - {Name: "krb5-libs", Epoch: 0, Version: "1.17", Release: "18.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:800e946bba1c5c102ccdb4159c046ce6", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, - {Name: "crypto-policies", Epoch: 0, Version: "20191128", Release: "2.git23e1bf1.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:a6cdcd759a11870401ea0021c2a1496c", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20191128", SrcRelease: "2.git23e1bf1.el8"}, - {Name: "platform-python", Epoch: 0, Version: "3.6.8", Release: "23.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5674cc4a141996200466adabc7e51f5c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, - {Name: "libdb", Epoch: 0, Version: "5.3.28", Release: "37.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:293f618e23dd98b899b17e526e052883", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, - {Name: "pam", Epoch: 0, Version: "1.3.1", Release: "8.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:f83fb370c1196ddc5e979ddf009b40b2", SrcName: "pam", SrcEpoch: 0, SrcVersion: "1.3.1", SrcRelease: "8.el8"}, - {Name: "gnutls", Epoch: 0, Version: "3.6.8", Release: "11.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:9d8812427df36d252b285cdc3ea1bfc9", SrcName: "gnutls", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "11.el8_2"}, - {Name: "kmod-libs", Epoch: 0, Version: "25", Release: "16.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:09bde70809bfa4bf789c0ad78f31dc15", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "16.el8"}, - {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "5.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:c5dccadfe8fd2c247d6785651fb218c5", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "5.el8"}, - {Name: "libcurl-minimal", Epoch: 0, Version: "7.61.1", Release: "12.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:97c7f1247354d8a7561b5a26dd184ebb", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.61.1", SrcRelease: "12.el8"}, - {Name: "cyrus-sasl-lib", Epoch: 0, Version: "2.1.27", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:7a3b1a78bd4838e0f6324f5bba9c148e", SrcName: "cyrus-sasl", SrcEpoch: 0, SrcVersion: "2.1.27", SrcRelease: "1.el8"}, - {Name: "libdb-utils", Epoch: 0, Version: "5.3.28", Release: "37.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:e4324aa7441337796a429e9f92455ede", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, - {Name: "libsolv", Epoch: 0, Version: "0.7.7", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:b742b6c750a836cf3ac712046b1479fa", SrcName: "libsolv", SrcEpoch: 0, SrcVersion: "0.7.7", SrcRelease: "1.el8"}, - {Name: "libmodulemd1", Epoch: 0, Version: "1.8.16", Release: "0.2.8.2.1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:6b71512e8c92424e2bbf51ac393fb29c", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "2.8.2", SrcRelease: "1.el8"}, - {Name: "gnupg2", Epoch: 0, Version: "2.2.9", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:0b4519bf8b18306203885e2108c81aca", SrcName: "gnupg2", SrcEpoch: 0, SrcVersion: "2.2.9", SrcRelease: "1.el8"}, - {Name: "python3-libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:38a109680c9ff4ce9d1c8f3597c346c4", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, - {Name: "python3-gpg", Epoch: 0, Version: "1.10.0", Release: "6.el8.0.1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:f1bb67f41c054b7a241452a9db8c72f4", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "6.el8.0.1"}, - {Name: "dnf-data", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:9e2017577948cc0fb98c7907611ee902", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, - {Name: "dbus-common", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:77d77f4770ed1b5442e40d6d8fd10d58", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "device-mapper", Epoch: 8, Version: "1.02.169", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:4e2e93bf6d5fc21511b94184b03be6b9", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, - {Name: "cryptsetup-libs", Epoch: 0, Version: "2.2.2", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:97b1e392c1b2c834b1233239b95bd0cc", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.2.2", SrcRelease: "1.el8"}, - {Name: "elfutils-libs", Epoch: 0, Version: "0.178", Release: "7.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:11d18e7fceb1aacb16e96dbebdf78557", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, - {Name: "systemd", Epoch: 0, Version: "239", Release: "31.el8_2.2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e8944e79d0bd5f79c2746813db1244ee", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "iputils", Epoch: 0, Version: "20180629", Release: "2.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:ca9a89c22af93423852ecbd08d3abf59", SrcName: "iputils", SrcEpoch: 0, SrcVersion: "20180629", SrcRelease: "2.el8"}, - {Name: "libkcapi", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:d765e8153b4adaa1b9d759650ef97cce", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, - {Name: "systemd-udev", Epoch: 0, Version: "239", Release: "31.el8_2.2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:36012002d579569d43dfa958dbbaf95c", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "dracut-network", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e91224a402dbebc12de2db7fb4747e4a", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, - {Name: "python3-dnf", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:32a841a42030f8a4768761feb148c477", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, - {Name: "yum", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:315b9809e784fb291a584f24244e641e", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, - {Name: "binutils", Epoch: 0, Version: "2.30", Release: "73.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:f6fcd230323217f591c9f96172dae25f", SrcName: "binutils", SrcEpoch: 0, SrcVersion: "2.30", SrcRelease: "73.el8"}, - {Name: "vim-minimal", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:ed73caeb8c3746e48ced83354900908b", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, - {Name: "less", Epoch: 0, Version: "530", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ or BSD"}, Maintainer: "CentOS", Digest: "md5:c95ece51b133ab6ce794a40e777072d2", SrcName: "less", SrcEpoch: 0, SrcVersion: "530", SrcRelease: "1.el8"}, - {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:8396ccef88edaffce4a8d5eb1ac4aa66", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.el8"}, - {Name: "centos-gpg-keys", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:48b8047e1811de4b7702c3954af7f50c", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, - {Name: "centos-repos", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:36b1ffd95fc9f6aa9b970635dcc1b2cb", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, - {Name: "tzdata", Epoch: 0, Version: "2020d", Release: "1.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ea2473648de3aaee55267c11000854d", SrcName: "tzdata", SrcEpoch: 0, SrcVersion: "2020d", SrcRelease: "1.el8"}, - {Name: "ca-certificates", Epoch: 0, Version: "2020.2.41", Release: "80.0.el8_2", Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:3e438f05cd93729e37e44d76a8059e57", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2020.2.41", SrcRelease: "80.0.el8_2"}, - {Name: "perl-Exporter", Epoch: 0, Version: "5.72", Release: "396.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4f56f0f2098313624fdcd567a5c644fc", SrcName: "perl-Exporter", SrcEpoch: 0, SrcVersion: "5.72", SrcRelease: "396.el8"}, - {Name: "perl-Carp", Epoch: 0, Version: "1.42", Release: "396.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4b23c1071bd0bd3f46aa4bc06d3cc6bb", SrcName: "perl-Carp", SrcEpoch: 0, SrcVersion: "1.42", SrcRelease: "396.el8"}, - {Name: "perl-parent", Epoch: 1, Version: "0.237", Release: "1.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:3a1e8a3596d9a3ca9021a40c141adca3", SrcName: "perl-parent", SrcEpoch: 1, SrcVersion: "0.237", SrcRelease: "1.el8"}, - {Name: "nss-util", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:f4a99f6bc7e92ebfb9ae2470de3f6de4", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "nss-softokn", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:0245449c679c87662bab54d4f57b8956", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "nss-sysinit", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:094e2ee6a5c5ce63f17098268e8dc066", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "nss-softokn-freebl-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:0d4300a7577be8b229ddb403bdbf79c9", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "perl-macros", Epoch: 4, Version: "5.26.3", Release: "416.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae436db14693a9b49ecd5d02ef877a13", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-Socket", Epoch: 4, Version: "2.027", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:6805c843a6f77fb26c9213320e0c54d1", SrcName: "perl-Socket", SrcEpoch: 4, SrcVersion: "2.027", SrcRelease: "3.el8"}, - {Name: "perl-Unicode-Normalize", Epoch: 0, Version: "1.25", Release: "396.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:8461c73c94cc877ae2103add615572f8", SrcName: "perl-Unicode-Normalize", SrcEpoch: 0, SrcVersion: "1.25", SrcRelease: "396.el8"}, - {Name: "perl-IO", Epoch: 0, Version: "1.38", Release: "416.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:24ea3921fbc00498cc592aa5fa5513c4", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-constant", Epoch: 0, Version: "1.33", Release: "396.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:dbb827cf7e21d66176d41c7280d1da8b", SrcName: "perl-constant", SrcEpoch: 0, SrcVersion: "1.33", SrcRelease: "396.el8"}, - {Name: "perl-threads-shared", Epoch: 0, Version: "1.58", Release: "2.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f7ca1f9a2bb956e0fcb5c0921352b23c", SrcName: "perl-threads-shared", SrcEpoch: 0, SrcVersion: "1.58", SrcRelease: "2.el8"}, - {Name: "perl-MIME-Base64", Epoch: 0, Version: "3.15", Release: "396.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MIT"}, Maintainer: "CentOS", Digest: "md5:8ed7ed3ebaf11f7a51f28e8602e60020", SrcName: "perl-MIME-Base64", SrcEpoch: 0, SrcVersion: "3.15", SrcRelease: "396.el8"}, - {Name: "perl-Time-Local", Epoch: 1, Version: "1.280", Release: "1.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:d9ff68ed7dce4a5bb9a13c85270f9908", SrcName: "perl-Time-Local", SrcEpoch: 1, SrcVersion: "1.280", SrcRelease: "1.el8"}, - {Name: "perl-Digest", Epoch: 0, Version: "1.17", Release: "395.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:3288d677385ef645566a458dae131af2", SrcName: "perl-Digest", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, - {Name: "perl-Net-SSLeay", Epoch: 0, Version: "1.88", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Artistic 2.0"}, Maintainer: "CentOS", Digest: "md5:d060dd8a7177e91cee9f963348ab8305", SrcName: "perl-Net-SSLeay", SrcEpoch: 0, SrcVersion: "1.88", SrcRelease: "1.el8"}, - {Name: "perl-TermReadKey", Epoch: 0, Version: "2.37", Release: "7.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(Copyright only) and (Artistic or GPL+)"}, Maintainer: "CentOS", Digest: "md5:1ca4492dd5719a92713930073a8fc89c", SrcName: "perl-TermReadKey", SrcEpoch: 0, SrcVersion: "2.37", SrcRelease: "7.el8"}, - {Name: "perl-Pod-Escapes", Epoch: 1, Version: "1.07", Release: "395.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:06bdeb217473ea5c468916d046240269", SrcName: "perl-Pod-Escapes", SrcEpoch: 1, SrcVersion: "1.07", SrcRelease: "395.el8"}, - {Name: "perl-Mozilla-CA", Epoch: 0, Version: "20160104", Release: "7.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:e517a072a8b0ef27b42a5472efb1bd17", SrcName: "perl-Mozilla-CA", SrcEpoch: 0, SrcVersion: "20160104", SrcRelease: "7.el8"}, - {Name: "fipscheck", Epoch: 0, Version: "1.5.0", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:33be21c19bde710c0b22e48c6ab19c91", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, - {Name: "which", Epoch: 0, Version: "2.21", Release: "12.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3"}, Maintainer: "CentOS", Digest: "md5:183da0ec6dab25a25210bb1be5733f46", SrcName: "which", SrcEpoch: 0, SrcVersion: "2.21", SrcRelease: "12.el8"}, - {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "5.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:bdc70122875df1e028ba0654b6566384", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "5.el8"}, - {Name: "pcre2-utf32", Epoch: 0, Version: "10.32", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:793c13660ceec0a0f375a98c077b1144", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "openssl", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:a2d45c750a52617caa18d0f23c80534e", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, - {Name: "perl-Term-Cap", Epoch: 0, Version: "1.17", Release: "395.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:a36d892cdd3e4c40b70ebf3ebd307ece", SrcName: "perl-Term-Cap", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, - {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c1d476e8247ae535374ebffccfb2ca5c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, - {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:6a5f9694de9b98ca71ed47b605ba977a", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, - {Name: "nss-util-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:7e8988fa06b53b21885b838eee5005ae", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "libcom_err-devel", Epoch: 0, Version: "1.45.4", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:64fde397ca1b863536fc9b1de81cdbfe", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.45.4", SrcRelease: "3.el8"}, - {Name: "libverto-devel", Epoch: 0, Version: "0.3.0", Release: "5.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:532a02d519c64b120a5574d579b4f476", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, - {Name: "libselinux-devel", Epoch: 0, Version: "2.9", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:c8de4e1f3790622c27baf4a2807e4d2e", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, - {Name: "libkadm5", Epoch: 0, Version: "1.17", Release: "18.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5b42f084acf13e7c87d03a2327b62dc3", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, - {Name: "openssh-clients", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:78ac3735eebc747b931cc7712cc0e46f", SrcName: "openssh", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, - {Name: "git-core-doc", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:b5e58ac9279ac3502dc6f53feecb64c1", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, - {Name: "krb5-devel", Epoch: 0, Version: "1.17", Release: "18.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:d7ed22f52db48539363e1388925f0246", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, - {Name: "perl-Encode", Epoch: 4, Version: "2.97", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and Artistic 2.0 and UCD"}, Maintainer: "CentOS", Digest: "md5:9c13163ba1dba6de88e23119fbbb07c7", SrcName: "perl-Encode", SrcEpoch: 4, SrcVersion: "2.97", SrcRelease: "3.el8"}, - {Name: "perl-Getopt-Long", Epoch: 1, Version: "2.50", Release: "4.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:8402f4c723f38564bab926f618d4a638", SrcName: "perl-Getopt-Long", SrcEpoch: 1, SrcVersion: "2.50", SrcRelease: "4.el8"}, - {Name: "libgcc", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:6d2466b49e2e159a9ffbc965d87539b5", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "perl-Pod-Usage", Epoch: 4, Version: "1.69", Release: "395.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7ca3785d080ee4a20cb030cff8d14650", SrcName: "perl-Pod-Usage", SrcEpoch: 4, SrcVersion: "1.69", SrcRelease: "395.el8"}, - {Name: "python3-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "16.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:c7af612313ed1ff4b0831c8e2a811ef4", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "16.el8"}, - {Name: "perl-HTTP-Tiny", Epoch: 0, Version: "0.074", Release: "1.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:450794533f6287021ea470ccdb71a39a", SrcName: "perl-HTTP-Tiny", SrcEpoch: 0, SrcVersion: "0.074", SrcRelease: "1.el8"}, - {Name: "perl-libnet", Epoch: 0, Version: "3.11", Release: "3.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:84cf9f5f0d65cd76fdc6916aa342c1f3", SrcName: "perl-libnet", SrcEpoch: 0, SrcVersion: "3.11", SrcRelease: "3.el8"}, - {Name: "setup", Epoch: 0, Version: "2.12.2", Release: "5.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:d55f10b24cc01ff684bb2380bcc453b8", SrcName: "setup", SrcEpoch: 0, SrcVersion: "2.12.2", SrcRelease: "5.el8"}, - {Name: "file", Epoch: 0, Version: "5.33", Release: "13.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:814793b843457f406144e67030207c01", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, - {Name: "basesystem", Epoch: 0, Version: "11", Release: "5.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:f988bd6b76df626c40d6e051ee7629c9", SrcName: "basesystem", SrcEpoch: 0, SrcVersion: "11", SrcRelease: "5.el8"}, - {Name: "perl-Git", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:1186b063cb093bd7e40f35d6d6d2edd5", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, - {Name: "ncurses-base", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:b159cfc17482713cecfbfd8e031a91f2", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, - {Name: "vim-filesystem", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:747cf7810d58760c910bf51f0fae0722", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, - {Name: "libselinux", Epoch: 0, Version: "2.9", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ab87f69ce519580828da70906fc05a2", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, - {Name: "gpm-libs", Epoch: 0, Version: "1.20.7", Release: "15.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ with exceptions and GPLv3+ and Verbatim and Copyright only"}, Maintainer: "CentOS", Digest: "md5:897dcd70f96bda1474ee53eb454a307f", SrcName: "gpm", SrcEpoch: 0, SrcVersion: "1.20.7", SrcRelease: "15.el8"}, - {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.28", Release: "101.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:83a4dc4baf1266a1818a32d3115c3697", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "file-devel", Epoch: 0, Version: "5.33", Release: "13.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:3bdc4b880ab807baac63dd9e32a18c17", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, - {Name: "glibc", Epoch: 0, Version: "2.28", Release: "101.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:5cb33fd16d51470238a7a4ec125016ba", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "nss-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:b7a2c2d0f38735307380c0e6ad6ad433", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "libsepol", Epoch: 0, Version: "2.9", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:38605757e0d48009beca6e82c6bdc8d5", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "1.el8"}, - {Name: "xz-devel", Epoch: 0, Version: "5.2.4", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:03d0dba57b4185d8b1ee4fdecc7bdafc", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, - {Name: "xz-libs", Epoch: 0, Version: "5.2.4", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:96bf8a25552450c4992aeb824bb55c87", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, - {Name: "wget", Epoch: 0, Version: "1.19.5", Release: "8.el8_1.1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:dd754ca4ef35c74593a6d3c4785affa9", SrcName: "wget", SrcEpoch: 0, SrcVersion: "1.19.5", SrcRelease: "8.el8_1.1"}, - {Name: "libcap", Epoch: 0, Version: "2.26", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:5fe96e3190b4c9ae5bfcdb5268e7a69f", SrcName: "libcap", SrcEpoch: 0, SrcVersion: "2.26", SrcRelease: "3.el8"}, - {Name: "strace", Epoch: 0, Version: "4.24", Release: "9.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPL-2.1+ and GPL-2.0+"}, Maintainer: "CentOS", Digest: "md5:0d086902619eb98efc1c415c910d2064", SrcName: "strace", SrcEpoch: 0, SrcVersion: "4.24", SrcRelease: "9.el8"}, - {Name: "info", Epoch: 0, Version: "6.5", Release: "6.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:e368cb98b8ae037ff471725c2cea363e", SrcName: "texinfo", SrcEpoch: 0, SrcVersion: "6.5", SrcRelease: "6.el8"}, - {Name: "gdb-gdbserver", Epoch: 0, Version: "8.2", Release: "11.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:f1e0d599b08052a503433bb9e4d19490", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "11.el8"}, - {Name: "libcom_err", Epoch: 0, Version: "1.45.4", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:ec30a7983356b3de9e83f1dda2eecd8b", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.45.4", SrcRelease: "3.el8"}, - {Name: "libcroco", Epoch: 0, Version: "0.6.12", Release: "4.el8_2.1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:15aa0ca9c1889bdda4537f342f8df60d", SrcName: "libcroco", SrcEpoch: 0, SrcVersion: "0.6.12", SrcRelease: "4.el8_2.1"}, - {Name: "libxml2", Epoch: 0, Version: "2.9.7", Release: "7.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:18a89ea76ea4278d068b24672a91f048", SrcName: "libxml2", SrcEpoch: 0, SrcVersion: "2.9.7", SrcRelease: "7.el8"}, - {Name: "libmpc", Epoch: 0, Version: "1.0.2", Release: "9.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:2c68aca463647ae457efae8232d80a86", SrcName: "libmpc", SrcEpoch: 0, SrcVersion: "1.0.2", SrcRelease: "9.el8"}, - {Name: "expat", Epoch: 0, Version: "2.2.5", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:0599f3c75b448b9c88e478b764361704", SrcName: "expat", SrcEpoch: 0, SrcVersion: "2.2.5", SrcRelease: "3.el8"}, - {Name: "gettext", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b0c5f450b122286eb0d173e9c1aaa23d", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, - {Name: "libuuid", Epoch: 0, Version: "2.32.1", Release: "22.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:490942418c894fbc00e1bed23dd61096", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "autoconf", Epoch: 0, Version: "2.69", Release: "27.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:9c5483a0a68d7fd73aec444ac2a9d631", SrcName: "autoconf", SrcEpoch: 0, SrcVersion: "2.69", SrcRelease: "27.el8"}, - {Name: "chkconfig", Epoch: 0, Version: "1.11", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:33ae796d1b96f631732e6553d5e67e26", SrcName: "chkconfig", SrcEpoch: 0, SrcVersion: "1.11", SrcRelease: "1.el8"}, - {Name: "kernel-headers", Epoch: 0, Version: "4.18.0", Release: "193.28.1.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Redistributable, no modification permitted"}, Maintainer: "CentOS", Digest: "md5:cb027fddb5bfd3e90f75340b4b86a00b", SrcName: "kernel", SrcEpoch: 0, SrcVersion: "4.18.0", SrcRelease: "193.28.1.el8_2"}, - {Name: "gmp", Epoch: 1, Version: "6.1.2", Release: "10.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:d97c6201b7617cb78474f88a10f7da34", SrcName: "gmp", SrcEpoch: 1, SrcVersion: "6.1.2", SrcRelease: "10.el8"}, - {Name: "libxcrypt-devel", Epoch: 0, Version: "4.1.1", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "CentOS", Digest: "md5:aec174890471f284aa6e03020ff76443", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.1", SrcRelease: "4.el8"}, - {Name: "libattr", Epoch: 0, Version: "2.4.48", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:bdc22fe0cdcb03a5014e6275c6539003", SrcName: "attr", SrcEpoch: 0, SrcVersion: "2.4.48", SrcRelease: "3.el8"}, - {Name: "gettext-common-devel", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:0383d8a86aba24f71729c918d949d967", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, - {Name: "coreutils-single", Epoch: 0, Version: "8.30", Release: "7.el8_2.1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:68abfec2549d36f258bd2c2e513fbddc", SrcName: "coreutils", SrcEpoch: 0, SrcVersion: "8.30", SrcRelease: "7.el8_2.1"}, - {Name: "automake", Epoch: 0, Version: "1.16.1", Release: "6.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GFDL and Public Domain and MIT"}, Maintainer: "CentOS", Digest: "md5:82fb5fbeda4c984163fa56c0d87f88d2", SrcName: "automake", SrcEpoch: 0, SrcVersion: "1.16.1", SrcRelease: "6.el8"}, - {Name: "libblkid", Epoch: 0, Version: "2.32.1", Release: "22.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:081c1805273069f7933c6a2bc62f2a5b", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "gcc", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:3380ab4e7a454e71dc39e99c060dfcda", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "libcap-ng", Epoch: 0, Version: "0.7.9", Release: "5.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:dbb245f0f1383ee7e20511a832a9caeb", SrcName: "libcap-ng", SrcEpoch: 0, SrcVersion: "0.7.9", SrcRelease: "5.el8"}, - {Name: "gettext-devel", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:bdc16337577ae7ba9540b00bfd49fe75", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, - {Name: "libffi", Epoch: 0, Version: "3.1", Release: "21.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:75f0d6ae08ec69f1d9c600ce05bfad37", SrcName: "libffi", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "21.el8"}, - {Name: "make", Epoch: 1, Version: "4.2.1", Release: "10.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:5e35f9e2dafcf4717463a5cccd6363eb", SrcName: "make", SrcEpoch: 1, SrcVersion: "4.2.1", SrcRelease: "10.el8"}, - {Name: "libzstd", Epoch: 0, Version: "1.4.2", Release: "2.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2"}, Maintainer: "CentOS", Digest: "md5:6cc827a8449f9baed1dbad4f5992d2a1", SrcName: "zstd", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "2.el8"}, - {Name: "npm", Epoch: 1, Version: "6.14.4", Release: "1.10.21.0.3.module_el8.2.0+391+8da3adc6", Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:c36d61a68ea091683d7a2c88e19239c1", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, - {Name: "lz4-libs", Epoch: 0, Version: "1.8.1.2", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:a5e16dd8650587ebf1e85350bb7fb063", SrcName: "lz4", SrcEpoch: 0, SrcVersion: "1.8.1.2", SrcRelease: "4.el8"}, - {Name: "libtool-ltdl", Epoch: 0, Version: "2.4.6", Release: "25.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e5553e445ddba10c79d2f430439f24cb", SrcName: "libtool", SrcEpoch: 0, SrcVersion: "2.4.6", SrcRelease: "25.el8"}, - {Name: "libgcrypt", Epoch: 0, Version: "1.8.3", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:453cb9a4dcfba2847247a6004adb8a40", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "4.el8"}, - {Name: "libipt", Epoch: 0, Version: "1.6.1", Release: "8.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:68edc160e21686087d8486cdf060073e", SrcName: "libipt", SrcEpoch: 0, SrcVersion: "1.6.1", SrcRelease: "8.el8"}, - {Name: "cracklib", Epoch: 0, Version: "2.9.6", Release: "15.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:3ced50b8ce5c91849d67c8e6f75f5cd1", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "15.el8"}, - {Name: "gc", Epoch: 0, Version: "7.6.4", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:d16a971513963ab4666f0aef05b733b6", SrcName: "gc", SrcEpoch: 0, SrcVersion: "7.6.4", SrcRelease: "3.el8"}, - {Name: "libidn2", Epoch: 0, Version: "2.2.0", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:206b757710d3924958eeb8bd423243bd", SrcName: "libidn2", SrcEpoch: 0, SrcVersion: "2.2.0", SrcRelease: "1.el8"}, - {Name: "gdb-headless", Epoch: 0, Version: "8.2", Release: "12.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:35ade298b366dbb4e1a451d391957065", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "12.el8"}, - {Name: "file-libs", Epoch: 0, Version: "5.33", Release: "13.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:99f7be5b7e16f6c8881a5f0c7201d727", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, - {Name: "epel-release", Epoch: 0, Version: "8", Release: "8.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ffafcace455ddb4eff21913fabc48caa", SrcName: "epel-release", SrcEpoch: 0, SrcVersion: "8", SrcRelease: "8.el8"}, - {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:abf58d0542bb7f9113858fce1e2aa9b4", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, - {Name: "platform-python-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a1a1e7b786b556224de6cb0559470b94", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, - {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:801f7a4fef4a8c568c336fdfb3031b21", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, - {Name: "python36", Epoch: 0, Version: "3.6.8", Release: "2.module_el8.3.0+562+e162826a", Arch: "x86_64", Modularitylabel: "python36:3.6:8030020201104034153:24f1489c", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:37556e1c897b3116f014573121cb26f4", SrcName: "python36", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "2.module_el8.3.0+562+e162826a"}, - {Name: "pcre", Epoch: 0, Version: "8.42", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c05cc476028e5b01edd29104ec2e9b3", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "4.el8"}, - {Name: "python2-setuptools-wheel", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:920a10248c3d9f8b8d9a6e456259a58c", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, - {Name: "systemd-libs", Epoch: 0, Version: "239", Release: "31.el8_2.2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "CentOS", Digest: "md5:a316b3f18d3fd2ae1a08e2a877f41ae7", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "python2-libs", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5530a6dceb2fef1bd62c82e9933dff3c", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, - {Name: "dbus-tools", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:7d9ee2812adf87829a32fb0b026fe137", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "python2-setuptools", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:2bde3ee3de071c004b14a3faac2ab8f0", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, - {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:8ccdca006e6ce8c7c62ac19db25e7734", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.el8"}, - {Name: "gpg-pubkey", Epoch: 0, Version: "ce977fe0", Release: "5db1f171", Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, - {Name: "rpm-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:35f8555f8534e5acf6ca14e950fe0635", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, - {Name: "squashfs-tools", Epoch: 0, Version: "4.3", Release: "19.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:23db010940aed94245b743afe8aabfec", SrcName: "squashfs-tools", SrcEpoch: 0, SrcVersion: "4.3", SrcRelease: "19.el8"}, - {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:66f97999bf52dc143aeaedf4750bc001", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, - {Name: "libsemanage", Epoch: 0, Version: "2.9", Release: "2.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:dabbf5bee55cc3853ae33c8e739c59b1", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "2.el8"}, - {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:d8773aceac7955c99c3d89a95568c180", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.el8"}, - {Name: "acl", Epoch: 0, Version: "2.2.53", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:483792b8b5f9eb8be7dc4407733118d0", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.el8"}, - {Name: "nettle", Epoch: 0, Version: "3.4.1", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6bf682f2d691cb408aa61a2601d0f922", SrcName: "nettle", SrcEpoch: 0, SrcVersion: "3.4.1", SrcRelease: "1.el8"}, - {Name: "libcomps", Epoch: 0, Version: "0.1.11", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:61f1c2ca663b8226890e72a85e94f058", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.11", SrcRelease: "4.el8"}, - {Name: "findutils", Epoch: 1, Version: "4.6.0", Release: "20.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:5ca7479cd7d1cdbe30746ce1c53d6bc1", SrcName: "findutils", SrcEpoch: 1, SrcVersion: "4.6.0", SrcRelease: "20.el8"}, - {Name: "cpio", Epoch: 0, Version: "2.12", Release: "8.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:7ddd4e1548f05e3884f62166277480e7", SrcName: "cpio", SrcEpoch: 0, SrcVersion: "2.12", SrcRelease: "8.el8"}, - {Name: "ipcalc", Epoch: 0, Version: "0.2.4", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:4564057e3ae90a2296967da77f71cb87", SrcName: "ipcalc", SrcEpoch: 0, SrcVersion: "0.2.4", SrcRelease: "4.el8"}, - {Name: "libnghttp2", Epoch: 0, Version: "1.33.0", Release: "3.el8_2.1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:54279556ffeb8d7a527c7d6d157965e3", SrcName: "nghttp2", SrcEpoch: 0, SrcVersion: "1.33.0", SrcRelease: "3.el8_2.1"}, - {Name: "iptables-libs", Epoch: 0, Version: "1.8.4", Release: "10.el8_2.1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Artistic 2.0 and ISC"}, Maintainer: "CentOS", Digest: "md5:5e4704a82f9b3370b941fddcb34c8031", SrcName: "iptables", SrcEpoch: 0, SrcVersion: "1.8.4", SrcRelease: "10.el8_2.1"}, - {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5625ecad632168eecb8960821b0abeca", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.el8"}, - {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:4b04a34ead82e762637fae7d79adf926", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, - {Name: "libtirpc", Epoch: 0, Version: "1.1.4", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "CentOS", Digest: "md5:8b4eec2ef36446061ee886a625584830", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.1.4", SrcRelease: "4.el8"}, - {Name: "openssl-libs", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:035906e9d19890fe1f95b1e8d4b1a890", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, - {Name: "python3-libs", Epoch: 0, Version: "3.6.8", Release: "23.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:24366dc108d8d78edaf5a0297620741c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, - {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "9.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6c127112b13b51d39696fe3eb6ae50", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "9.el8"}, - {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "22.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "CentOS", Digest: "md5:f6b9e0111f2f92d2a3cfe3091237a049", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "glib2", Epoch: 0, Version: "2.56.4", Release: "8.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:5cd98b131a43e30a121edb9f26697a57", SrcName: "glib2", SrcEpoch: 0, SrcVersion: "2.56.4", SrcRelease: "8.el8"}, - {Name: "iproute", Epoch: 0, Version: "5.3.0", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:d8fba74d3a00fae03acc06cf82eac90b", SrcName: "iproute", SrcEpoch: 0, SrcVersion: "5.3.0", SrcRelease: "1.el8"}, - {Name: "kmod", Epoch: 0, Version: "25", Release: "16.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:57442c44df12acfc5a6164cbd3780511", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "16.el8"}, - {Name: "curl", Epoch: 0, Version: "7.61.1", Release: "12.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:c305531060535f28771ea538447cc0a9", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.61.1", SrcRelease: "12.el8"}, - {Name: "openldap", Epoch: 0, Version: "2.4.46", Release: "11.el8_1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenLDAP"}, Maintainer: "CentOS", Digest: "md5:435b641c2259efbca591c3692fb3ee4f", SrcName: "openldap", SrcEpoch: 0, SrcVersion: "2.4.46", SrcRelease: "11.el8_1"}, - {Name: "python3-libcomps", Epoch: 0, Version: "0.1.11", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6f724e320aac06d2dbb21171455287", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.11", SrcRelease: "4.el8"}, - {Name: "libarchive", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:3e813ad4d33701372cb8dcbf7e13bab6", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, - {Name: "libyaml", Epoch: 0, Version: "0.1.7", Release: "5.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:7c8bef326f7edfab7928fbaaeee8c652", SrcName: "libyaml", SrcEpoch: 0, SrcVersion: "0.1.7", SrcRelease: "5.el8"}, - {Name: "npth", Epoch: 0, Version: "1.5", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b944c570e2db54dd8f8d3ab4d7b7990d", SrcName: "npth", SrcEpoch: 0, SrcVersion: "1.5", SrcRelease: "4.el8"}, - {Name: "gpgme", Epoch: 0, Version: "1.10.0", Release: "6.el8.0.1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:23c61df97de39d050a78bfe752b271fe", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "6.el8.0.1"}, - {Name: "libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:fffff8e4851ab715207b238f149bbbdd", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, - {Name: "python3-hawkey", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b91b61327f7e96d7cfc60c43131e344c", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, - {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "10.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:688a38734bfb36dcd3aa27147e733f48", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "10.el8"}, - {Name: "dhcp-common", Epoch: 12, Version: "4.3.6", Release: "40.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:cff0499703ca84229ef6cdb351b72248", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, - {Name: "dbus-daemon", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5650c215b979d90eda12fbc0f3029c02", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "device-mapper-libs", Epoch: 8, Version: "1.02.169", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:5efcaa95e0028e060cbb5e8654429d5c", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, - {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.178", Release: "7.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:d610d0c6277635bcb67b234bc252e3ab", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, - {Name: "systemd-pam", Epoch: 0, Version: "239", Release: "31.el8_2.2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:c7bcefdda4c92a3ddce3361e73a6fb04", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "dbus", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0527c3681f77bd4775f23298020c568c", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "dhcp-client", Epoch: 12, Version: "4.3.6", Release: "40.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:188f208523e4eff06746a39355aae3f9", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, - {Name: "libkcapi-hmaccalc", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:386b48136f3955caddf97c0526e0fee0", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, - {Name: "dracut", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6ebe6c201c226b6df68e38a6d9e2c0c3", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, - {Name: "dracut-squash", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:477bd22fb0a32db1be3435b173f6e8a7", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, - {Name: "dnf", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:d11048989f73ec620c1e1d1df594e893", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, - {Name: "kexec-tools", Epoch: 0, Version: "2.0.20", Release: "14.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:a826184bec8587e019019077336578fa", SrcName: "kexec-tools", SrcEpoch: 0, SrcVersion: "2.0.20", SrcRelease: "14.el8"}, - {Name: "tar", Epoch: 2, Version: "1.30", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:9cf6795c42907b004d73bbb404a037fc", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "4.el8"}, - {Name: "hostname", Epoch: 0, Version: "3.20", Release: "6.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6f9f94b9611168a6baa489eeae0d1f05", SrcName: "hostname", SrcEpoch: 0, SrcVersion: "3.20", SrcRelease: "6.el8"}, - {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:170167632b0fe83fe2b3f2b1296109e2", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.el8"}, - {Name: "gpg-pubkey", Epoch: 0, Version: "8483c65d", Release: "5ccc5b19", Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, - {Name: "centos-release", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:f028acfc4904a465f8e47a49e8a8fc05", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, - {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:43b76aa847c359e8e634127cc2e8ed28", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, - {Name: "librepo", Epoch: 0, Version: "1.11.0", Release: "3.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e57245767bd4ce9a832b412d56aff46e", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.el8_2"}, - {Name: "bind-export-libs", Epoch: 32, Version: "9.11.13", Release: "6.el8_2.1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:bb03154a73645929b9521e1c6cea762b", SrcName: "bind", SrcEpoch: 32, SrcVersion: "9.11.13", SrcRelease: "6.el8_2.1"}, - {Name: "perl-libs", Epoch: 4, Version: "5.26.3", Release: "416.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and HSRL and MIT and UCD"}, Maintainer: "CentOS", Digest: "md5:6a77515e3417539336ed3f49908f83c7", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-Scalar-List-Utils", Epoch: 3, Version: "1.49", Release: "2.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae9fd554ccfa042dc074779abf5f2e58", SrcName: "perl-Scalar-List-Utils", SrcEpoch: 3, SrcVersion: "1.49", SrcRelease: "2.el8"}, - {Name: "nspr", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:1a03fabf3824c5fa596f3160a89d3aa1", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, - {Name: "nss-softokn-freebl", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:2dc45b206ef714ffe6914e0af559ddf8", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "nss", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:e5a5911dab0c66f9fd756f7845278a8d", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "perl-Text-ParseWords", Epoch: 0, Version: "3.30", Release: "395.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:bf3b84c83bffa76bd3af79141fe72394", SrcName: "perl-Text-ParseWords", SrcEpoch: 0, SrcVersion: "3.30", SrcRelease: "395.el8"}, - {Name: "perl-Term-ANSIColor", Epoch: 0, Version: "4.06", Release: "396.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:c0fc2f73ed2179d13f01ef64e42008ad", SrcName: "perl-Term-ANSIColor", SrcEpoch: 0, SrcVersion: "4.06", SrcRelease: "396.el8"}, - {Name: "perl-Errno", Epoch: 0, Version: "1.28", Release: "416.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f0355f3f5fcd20f240b9a59e0f0dff88", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-Text-Tabs+Wrap", Epoch: 0, Version: "2013.0523", Release: "395.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"TTWL"}, Maintainer: "CentOS", Digest: "md5:68fe36e969406f0e90c6ee13b59b03e3", SrcName: "perl-Text-Tabs+Wrap", SrcEpoch: 0, SrcVersion: "2013.0523", SrcRelease: "395.el8"}, - {Name: "perl-File-Path", Epoch: 0, Version: "2.15", Release: "2.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:26125ecafbd51e07539b96c2699308bd", SrcName: "perl-File-Path", SrcEpoch: 0, SrcVersion: "2.15", SrcRelease: "2.el8"}, - {Name: "perl-PathTools", Epoch: 0, Version: "3.74", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:7cbc1c39bf3c5c7425bf73e5235d00d3", SrcName: "perl-PathTools", SrcEpoch: 0, SrcVersion: "3.74", SrcRelease: "1.el8"}, - {Name: "perl-threads", Epoch: 1, Version: "2.21", Release: "2.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:1a94ed19723e65a29945e59d8dfb5cf4", SrcName: "perl-threads", SrcEpoch: 1, SrcVersion: "2.21", SrcRelease: "2.el8"}, - {Name: "perl-interpreter", Epoch: 4, Version: "5.26.3", Release: "416.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and (GPLv2+ or Artistic) and BSD and Public Domain and UCD"}, Maintainer: "CentOS", Digest: "md5:e6124e5f67e224ff12cd136480af150a", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-IO-Socket-IP", Epoch: 0, Version: "0.39", Release: "5.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:9db2eaec9a186e8a7b92990683a12044", SrcName: "perl-IO-Socket-IP", SrcEpoch: 0, SrcVersion: "0.39", SrcRelease: "5.el8"}, - {Name: "perl-File-Temp", Epoch: 0, Version: "0.230.600", Release: "1.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4a996a6bcd7b0cda3b3d8dc5b4e712fe", SrcName: "perl-File-Temp", SrcEpoch: 0, SrcVersion: "0.230.600", SrcRelease: "1.el8"}, - {Name: "perl-Digest-MD5", Epoch: 0, Version: "2.55", Release: "396.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:baf4430def945ca345c13bd147f60e7c", SrcName: "perl-Digest-MD5", SrcEpoch: 0, SrcVersion: "2.55", SrcRelease: "396.el8"}, - {Name: "perl-Error", Epoch: 1, Version: "0.17025", Release: "2.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MIT"}, Maintainer: "CentOS", Digest: "md5:235ea1ae7ab96868efe5090a4eb7bf1b", SrcName: "perl-Error", SrcEpoch: 1, SrcVersion: "0.17025", SrcRelease: "2.el8"}, - {Name: "perl-Data-Dumper", Epoch: 0, Version: "2.167", Release: "399.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:e7ff09d4e428471fd85587fbe9260fca", SrcName: "perl-Data-Dumper", SrcEpoch: 0, SrcVersion: "2.167", SrcRelease: "399.el8"}, - {Name: "perl-Storable", Epoch: 1, Version: "3.11", Release: "3.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7575af2e91c5f435c050e1b3f453c9f3", SrcName: "perl-Storable", SrcEpoch: 1, SrcVersion: "3.11", SrcRelease: "3.el8"}, - {Name: "fipscheck-lib", Epoch: 0, Version: "1.5.0", Release: "4.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c891d4da9388c333268d7f2e3a9bcb1", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, - {Name: "openssh", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:cbc935bae411018f5812f57975b259f3", SrcName: "openssh", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, - {Name: "publicsuffix-list-dafsa", Epoch: 0, Version: "20180723", Release: "1.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:8ce7a82bce196a11a42960b007ef0867", SrcName: "publicsuffix-list", SrcEpoch: 0, SrcVersion: "20180723", SrcRelease: "1.el8"}, - {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:398894375a82b4e1d5f7f0b38d3bec99", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, - {Name: "pcre2-utf16", Epoch: 0, Version: "10.32", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:019c499b3107a465297726933eb4c78f", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "ncurses", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:93bfe403590240ca37823287b0cb4669", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, - {Name: "libsecret", Epoch: 0, Version: "0.18.6", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:debd45dfee226d419b9cb0f66242aa5b", SrcName: "libsecret", SrcEpoch: 0, SrcVersion: "0.18.6", SrcRelease: "1.el8"}, - {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c5c251d6f960076fcbae5a6e61fe23d1", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, - {Name: "nspr-devel", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:abe6ed3ed16d2bd85698372a81a6f782", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, - {Name: "nss-softokn-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:4967426f9704426480fdb4df4e0991f0", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "libsepol-devel", Epoch: 0, Version: "2.9", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:74728353391a1f9393e0bb7ec7f8e1c8", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "1.el8"}, - {Name: "pcre2-devel", Epoch: 0, Version: "10.32", Release: "1.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:8550def6c3764e92e2ff20d036fa30e7", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "zlib-devel", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:a27299e14cacfca9442fdff1604139f3", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, - {Name: "libedit", Epoch: 0, Version: "3.1", Release: "23.20170329cvs.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:bcd179f588923a78be4b41d5ec7a7a39", SrcName: "libedit", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "23.20170329cvs.el8"}, - {Name: "git-core", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ba87010c46d7b15221de570dca65076d", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, - {Name: "keyutils-libs-devel", Epoch: 0, Version: "1.5.10", Release: "6.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:c2a3fa1cb645573a2b44c54118c43762", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, - {Name: "groff-base", Epoch: 0, Version: "1.22.3", Release: "18.el8", Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL and BSD and MIT"}, Maintainer: "CentOS", Digest: "md5:6ed091baa7cbbcf9205fce2f24fa48cb", SrcName: "groff", SrcEpoch: 0, SrcVersion: "1.22.3", SrcRelease: "18.el8"}, - {Name: "perl-Pod-Simple", Epoch: 1, Version: "3.35", Release: "395.el8", Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4634886be1066e76224760899bd706d5", SrcName: "perl-Pod-Simple", SrcEpoch: 1, SrcVersion: "3.35", SrcRelease: "395.el8"}, + {Name: "perl-podlators", Epoch: 0, Version: "4.11", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and FSFAP"}, Maintainer: "CentOS", Digest: "md5:bd2b28862f36b3cec0e1d5fb74d5edb7", SrcName: "perl-podlators", SrcEpoch: 0, SrcVersion: "4.11", SrcRelease: "1.el8"}, + {Name: "python3-setuptools-wheel", Epoch: 0, Version: "39.2.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:86b613f3e1fbf33755d1b34d3e1cb098", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "5.el8"}, + {Name: "perl-Pod-Perldoc", Epoch: 0, Version: "3.28", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:fc8b1db50f574413212744f6f888c3d2", SrcName: "perl-Pod-Perldoc", SrcEpoch: 0, SrcVersion: "3.28", SrcRelease: "396.el8"}, + {Name: "perl-IO-Socket-SSL", Epoch: 0, Version: "2.066", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:896f66d11d6b66dd0fe2f849b41febed", SrcName: "perl-IO-Socket-SSL", SrcEpoch: 0, SrcVersion: "2.066", SrcRelease: "4.el8"}, + {Name: "perl-URI", Epoch: 0, Version: "1.73", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:b66d85e3853e61853c8334dd507a77a0", SrcName: "perl-URI", SrcEpoch: 0, SrcVersion: "1.73", SrcRelease: "3.el8"}, + {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:b3b5004f3478d8b6692e392260597d96", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.el8"}, + {Name: "emacs-filesystem", Epoch: 1, Version: "26.1", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv3+ and CC0-1.0"}, Maintainer: "CentOS", Digest: "md5:94218736a9d0203615311c0eb679b00a", SrcName: "emacs", SrcEpoch: 1, SrcVersion: "26.1", SrcRelease: "5.el8"}, + {Name: "git", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:c8a5db38b49ac1f39df666f5fbf3c6e8", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, + {Name: "pcre2", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:2e9a6d375bb106ef8dbb9f37fa960b17", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, + {Name: "vim-common", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:ff0b106bea9523285c1c4ef88558adc4", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, + {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:e22fb3c519b0d6c0b1544ade616647a1", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, + {Name: "vim-enhanced", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:62728e1b7906f37e24e446db101cbebc", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, + {Name: "glibc-common", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:59fd06b7b2ff75b002fbdc1de4e84b8f", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "openssl-devel", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:dc02d8f2b675a1a062e37364789e980c", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, + {Name: "bash", Epoch: 0, Version: "4.4.19", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8b1a1d644da5e718f7a1cd76769e3f83", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.19", SrcRelease: "10.el8"}, + {Name: "popt-devel", Epoch: 0, Version: "1.16", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:510a39ef7fcc2ddcc1b9a8bdef0cce12", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, + {Name: "libarchive-devel", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:55aebe7f19c587ed2d5eac64c255b9f5", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, + {Name: "bzip2-libs", Epoch: 0, Version: "1.0.6", Release: "26.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:dd9abf1cc65154142a808c839f4dda55", SrcName: "bzip2", SrcEpoch: 0, SrcVersion: "1.0.6", SrcRelease: "26.el8"}, + {Name: "xz-lzma-compat", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:b361e08322d3397cff6b98f18612a75e", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, + {Name: "libgpg-error", Epoch: 0, Version: "1.31", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e84b78135beff56ee4835fed39d7401c", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, + {Name: "libdb-devel", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:14528e1de2b3ea9df2c3bee88bea7673", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, + {Name: "elfutils-libelf", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:cd8b135e1df7ffbfb140b41ab26f87aa", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, + {Name: "libgomp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:2356db2ff13d8d90ede9c428e79327b1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "libxcrypt", Epoch: 0, Version: "4.1.1", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "CentOS", Digest: "md5:5d0ae947dd72ad1f5b27c8ab209e9b12", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.1", SrcRelease: "4.el8"}, + {Name: "gettext-libs", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8967e0fd86f922ac3fe079bb64ec85c4", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, + {Name: "sqlite-libs", Epoch: 0, Version: "3.26.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:123153073f9818beb07847d632f6bbb7", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.26.0", SrcRelease: "6.el8"}, + {Name: "cpp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:0578fcab8e65239fc0b5000723873379", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "libstdc++", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:cb453d84e5e5758ed5e5cb27247ad32b", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "m4", Epoch: 0, Version: "1.4.18", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:65b81ee9fe7f8936bafa29901124e3a4", SrcName: "m4", SrcEpoch: 0, SrcVersion: "1.4.18", SrcRelease: "7.el8"}, + {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:91f1fc1e5257f088cf83fcde67e1597f", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, + {Name: "libgpg-error-devel", Epoch: 0, Version: "1.31", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:139964288d8e4c634dd609f40ef40fe3", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, + {Name: "readline", Epoch: 0, Version: "7.0", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:53395adc92c214ce3ce3f63c19180d19", SrcName: "readline", SrcEpoch: 0, SrcVersion: "7.0", SrcRelease: "10.el8"}, + {Name: "glibc-headers", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:14929ccf48957fe03d69f587efe9d942", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "json-c", Epoch: 0, Version: "0.13.1", Release: "0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:eb194624bd2d5fd5966ea9a6927525c7", SrcName: "json-c", SrcEpoch: 0, SrcVersion: "0.13.1", SrcRelease: "0.2.el8"}, + {Name: "glibc-devel", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:e522ba17ee3f0d9e73ba581ec0dbf5d9", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "libacl", Epoch: 0, Version: "2.2.53", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:cd43f03193723ee093e7705f1c5c6f39", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.el8"}, + {Name: "perl-Thread-Queue", Epoch: 0, Version: "3.13", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:6f6fe2a2414cdc6fe4ef25c47b079c62", SrcName: "perl-Thread-Queue", SrcEpoch: 0, SrcVersion: "3.13", SrcRelease: "1.el8"}, + {Name: "sed", Epoch: 0, Version: "4.5", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:3ddec62cedf49c241d6ab77613daaf0a", SrcName: "sed", SrcEpoch: 0, SrcVersion: "4.5", SrcRelease: "1.el8"}, + {Name: "isl", Epoch: 0, Version: "0.16.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:7e07c5719518014f7be119290bd3c713", SrcName: "isl", SrcEpoch: 0, SrcVersion: "0.16.1", SrcRelease: "6.el8"}, + {Name: "libmount", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:bc5feadfa4bfce68811894bb73f493c4", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "libtool", Epoch: 0, Version: "2.4.6", Release: "25.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:46ac6d2c69ea159d33657a2cd9525be4", SrcName: "libtool", SrcEpoch: 0, SrcVersion: "2.4.6", SrcRelease: "25.el8"}, + {Name: "audit-libs", Epoch: 0, Version: "3.0", Release: "0.17.20191104git1c2f876.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:85d66fe7059cab257dff0b1a99e59479", SrcName: "audit", SrcEpoch: 0, SrcVersion: "3.0", SrcRelease: "0.17.20191104git1c2f876.el8"}, + {Name: "libgcrypt-devel", Epoch: 0, Version: "1.8.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:660426abcb73c094d1d5a97224b435d2", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "4.el8"}, + {Name: "libsmartcols", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6533915dd27fba66917d6cdca81a67fc", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "nodejs-full-i18n", Epoch: 1, Version: "10.21.0", Release: "3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:06c123561d40c914ddb262744ad30403", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, + {Name: "lua-libs", Epoch: 0, Version: "5.3.4", Release: "11.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:3ec414ac7e8a8f90968c86da820336cb", SrcName: "lua", SrcEpoch: 0, SrcVersion: "5.3.4", SrcRelease: "11.el8"}, + {Name: "nodejs", Epoch: 1, Version: "10.21.0", Release: "3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:bac7919c2369f944f9da510bbd01370b", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, + {Name: "p11-kit", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:77b1d075374eae3c0fa1a2ffa004120a", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, + {Name: "libbabeltrace", Epoch: 0, Version: "1.5.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT and GPLv2"}, Maintainer: "CentOS", Digest: "md5:bd7c93a25505f05172f8039d5ba03d4a", SrcName: "babeltrace", SrcEpoch: 0, SrcVersion: "1.5.4", SrcRelease: "3.el8"}, + {Name: "gzip", Epoch: 0, Version: "1.9", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:d540a593d8d1a3e01a685dbe12294a37", SrcName: "gzip", SrcEpoch: 0, SrcVersion: "1.9", SrcRelease: "9.el8"}, + {Name: "libatomic_ops", Epoch: 0, Version: "7.6.2", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and MIT"}, Maintainer: "CentOS", Digest: "md5:6f1ef12f2494056f5cbafb60b23d483c", SrcName: "libatomic_ops", SrcEpoch: 0, SrcVersion: "7.6.2", SrcRelease: "3.el8"}, + {Name: "libunistring", Epoch: 0, Version: "0.9.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:7769c82a0a6aa692f4778f71f6fdec0c", SrcName: "libunistring", SrcEpoch: 0, SrcVersion: "0.9.9", SrcRelease: "3.el8"}, + {Name: "guile", Epoch: 5, Version: "2.0.14", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:575e446ce886def641e2b1c46db9480d", SrcName: "guile", SrcEpoch: 5, SrcVersion: "2.0.14", SrcRelease: "7.el8"}, + {Name: "libassuan", Epoch: 0, Version: "2.5.1", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:44d9976e6073475aebe11bef3ff8dc33", SrcName: "libassuan", SrcEpoch: 0, SrcVersion: "2.5.1", SrcRelease: "3.el8"}, + {Name: "gdb", Epoch: 0, Version: "8.2", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:0ca27d09cfd7d1091691bcdc0bafe3c9", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "12.el8"}, + {Name: "gdbm-libs", Epoch: 1, Version: "1.18", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8efb9ab97fa0223d11d0857febae479d", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.18", SrcRelease: "1.el8"}, + {Name: "platform-python-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:474f0b4e883902feae0a35bf08bb1b3e", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.el8"}, + {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6fb9739221265fd08745407c915f792d", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "3.el8"}, + {Name: "python3-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5c536abe6bb6f1df908aa0507a61bceb", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.el8"}, + {Name: "lzo", Epoch: 0, Version: "2.08", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:2e8c7912284d0c40f98a93649366097c", SrcName: "lzo", SrcEpoch: 0, SrcVersion: "2.08", SrcRelease: "14.el8"}, + {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:5c07b4e25764b5f90d020849f23e1015", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, + {Name: "grep", Epoch: 0, Version: "3.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:94ed80f88be0c0b77082a51035c5e53f", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "6.el8"}, + {Name: "python2-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:cf364e483d3b1f2e47c035520d322c04", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, + {Name: "dbus-libs", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e895b9b8d703c114cb15c7564df6de96", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "python2-pip", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a70ae1bfca6b1617bfc1cc87a05a8bd6", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, + {Name: "dhcp-libs", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:1f247bfb2d46e59b1fe552896cfcf0d9", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, + {Name: "python2", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:111e33c5066b23212de6c1299ddf0f85", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, + {Name: "procps-ng", Epoch: 0, Version: "3.3.15", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ and GPLv2 and GPLv2+ and GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:030ea9850814d2c60c5af0ddb2f69c72", SrcName: "procps-ng", SrcEpoch: 0, SrcVersion: "3.3.15", SrcRelease: "1.el8"}, + {Name: "python2-rpmUtils", Epoch: 0, Version: "0.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "", Digest: "md5:61a8edb4eaae41ce7e3be3b82c19a091", SrcName: "python-rpmUtils", SrcEpoch: 0, SrcVersion: "0.1", SrcRelease: "1.el8"}, + {Name: "xz", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:2acee73f3a4b9738e0133043726a13f7", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, + {Name: "rpm", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:d2caa895a1f0373abe18afe94b371c29", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, + {Name: "gdbm", Epoch: 1, Version: "1.18", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:69ce5734e1fd54cdd298b4667d76616f", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.18", SrcRelease: "1.el8"}, + {Name: "python3-rpm", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0eb23c1126d20050844447c82dbbddfa", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, + {Name: "shadow-utils", Epoch: 2, Version: "4.6", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:211de7a014813ec64ce2bb8800b336b6", SrcName: "shadow-utils", SrcEpoch: 2, SrcVersion: "4.6", SrcRelease: "8.el8"}, + {Name: "libfdisk", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:886e9927f7ebfcc4c907a870f40d9c09", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "mpfr", Epoch: 0, Version: "3.1.6", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:7504c4f1b7aab1cf22f4896a6c35e91f", SrcName: "mpfr", SrcEpoch: 0, SrcVersion: "3.1.6", SrcRelease: "1.el8"}, + {Name: "snappy", Epoch: 0, Version: "1.1.7", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:459dcaf6d9799509b291148959e3a2ac", SrcName: "snappy", SrcEpoch: 0, SrcVersion: "1.1.7", SrcRelease: "5.el8"}, + {Name: "libmetalink", Epoch: 0, Version: "0.1.3", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:a97ac81965ec113b881058f001c770f6", SrcName: "libmetalink", SrcEpoch: 0, SrcVersion: "0.1.3", SrcRelease: "7.el8"}, + {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:74d2b871d0f179895daee53422a52b94", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.el8"}, + {Name: "ethtool", Epoch: 2, Version: "5.0", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ec93a9c27813a31ebce90966632b8edd", SrcName: "ethtool", SrcEpoch: 2, SrcVersion: "5.0", SrcRelease: "2.el8"}, + {Name: "libmnl", Epoch: 0, Version: "1.0.4", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:003fa2a9079721368b658c63d8832e20", SrcName: "libmnl", SrcEpoch: 0, SrcVersion: "1.0.4", SrcRelease: "6.el8"}, + {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:4d2a5ad234af8d3ebe34fc032aa8dfdd", SrcName: "libpcap", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "3.el8"}, + {Name: "libseccomp", Epoch: 0, Version: "2.4.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:6237a23621d5be842f2db331714e7215", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.4.1", SrcRelease: "1.el8"}, + {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:c47002ae2e1dddb7747b3a6e813e821d", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.el8"}, + {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:7be9bc3ac6e7e4d56de085c410a8e20d", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.el8"}, + {Name: "krb5-libs", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:800e946bba1c5c102ccdb4159c046ce6", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, + {Name: "crypto-policies", Epoch: 0, Version: "20191128", Release: "2.git23e1bf1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:a6cdcd759a11870401ea0021c2a1496c", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20191128", SrcRelease: "2.git23e1bf1.el8"}, + {Name: "platform-python", Epoch: 0, Version: "3.6.8", Release: "23.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5674cc4a141996200466adabc7e51f5c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, + {Name: "libdb", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:293f618e23dd98b899b17e526e052883", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, + {Name: "pam", Epoch: 0, Version: "1.3.1", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:f83fb370c1196ddc5e979ddf009b40b2", SrcName: "pam", SrcEpoch: 0, SrcVersion: "1.3.1", SrcRelease: "8.el8"}, + {Name: "gnutls", Epoch: 0, Version: "3.6.8", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:9d8812427df36d252b285cdc3ea1bfc9", SrcName: "gnutls", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "11.el8_2"}, + {Name: "kmod-libs", Epoch: 0, Version: "25", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:09bde70809bfa4bf789c0ad78f31dc15", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "16.el8"}, + {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:c5dccadfe8fd2c247d6785651fb218c5", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "5.el8"}, + {Name: "libcurl-minimal", Epoch: 0, Version: "7.61.1", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:97c7f1247354d8a7561b5a26dd184ebb", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.61.1", SrcRelease: "12.el8"}, + {Name: "cyrus-sasl-lib", Epoch: 0, Version: "2.1.27", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:7a3b1a78bd4838e0f6324f5bba9c148e", SrcName: "cyrus-sasl", SrcEpoch: 0, SrcVersion: "2.1.27", SrcRelease: "1.el8"}, + {Name: "libdb-utils", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:e4324aa7441337796a429e9f92455ede", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, + {Name: "libsolv", Epoch: 0, Version: "0.7.7", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:b742b6c750a836cf3ac712046b1479fa", SrcName: "libsolv", SrcEpoch: 0, SrcVersion: "0.7.7", SrcRelease: "1.el8"}, + {Name: "libmodulemd1", Epoch: 0, Version: "1.8.16", Release: "0.2.8.2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:6b71512e8c92424e2bbf51ac393fb29c", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "2.8.2", SrcRelease: "1.el8"}, + {Name: "gnupg2", Epoch: 0, Version: "2.2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:0b4519bf8b18306203885e2108c81aca", SrcName: "gnupg2", SrcEpoch: 0, SrcVersion: "2.2.9", SrcRelease: "1.el8"}, + {Name: "python3-libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:38a109680c9ff4ce9d1c8f3597c346c4", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, + {Name: "python3-gpg", Epoch: 0, Version: "1.10.0", Release: "6.el8.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:f1bb67f41c054b7a241452a9db8c72f4", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "6.el8.0.1"}, + {Name: "dnf-data", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:9e2017577948cc0fb98c7907611ee902", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, + {Name: "dbus-common", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:77d77f4770ed1b5442e40d6d8fd10d58", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "device-mapper", Epoch: 8, Version: "1.02.169", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:4e2e93bf6d5fc21511b94184b03be6b9", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, + {Name: "cryptsetup-libs", Epoch: 0, Version: "2.2.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:97b1e392c1b2c834b1233239b95bd0cc", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.2.2", SrcRelease: "1.el8"}, + {Name: "elfutils-libs", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:11d18e7fceb1aacb16e96dbebdf78557", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, + {Name: "systemd", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e8944e79d0bd5f79c2746813db1244ee", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, + {Name: "iputils", Epoch: 0, Version: "20180629", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:ca9a89c22af93423852ecbd08d3abf59", SrcName: "iputils", SrcEpoch: 0, SrcVersion: "20180629", SrcRelease: "2.el8"}, + {Name: "libkcapi", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:d765e8153b4adaa1b9d759650ef97cce", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, + {Name: "systemd-udev", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:36012002d579569d43dfa958dbbaf95c", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, + {Name: "dracut-network", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e91224a402dbebc12de2db7fb4747e4a", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, + {Name: "python3-dnf", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:32a841a42030f8a4768761feb148c477", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, + {Name: "yum", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:315b9809e784fb291a584f24244e641e", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, + {Name: "binutils", Epoch: 0, Version: "2.30", Release: "73.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:f6fcd230323217f591c9f96172dae25f", SrcName: "binutils", SrcEpoch: 0, SrcVersion: "2.30", SrcRelease: "73.el8"}, + {Name: "vim-minimal", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:ed73caeb8c3746e48ced83354900908b", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, + {Name: "less", Epoch: 0, Version: "530", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ or BSD"}, Maintainer: "CentOS", Digest: "md5:c95ece51b133ab6ce794a40e777072d2", SrcName: "less", SrcEpoch: 0, SrcVersion: "530", SrcRelease: "1.el8"}, + {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:8396ccef88edaffce4a8d5eb1ac4aa66", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.el8"}, + {Name: "centos-gpg-keys", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:48b8047e1811de4b7702c3954af7f50c", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, + {Name: "centos-repos", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:36b1ffd95fc9f6aa9b970635dcc1b2cb", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, + {Name: "tzdata", Epoch: 0, Version: "2020d", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ea2473648de3aaee55267c11000854d", SrcName: "tzdata", SrcEpoch: 0, SrcVersion: "2020d", SrcRelease: "1.el8"}, + {Name: "ca-certificates", Epoch: 0, Version: "2020.2.41", Release: "80.0.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:3e438f05cd93729e37e44d76a8059e57", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2020.2.41", SrcRelease: "80.0.el8_2"}, + {Name: "perl-Exporter", Epoch: 0, Version: "5.72", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4f56f0f2098313624fdcd567a5c644fc", SrcName: "perl-Exporter", SrcEpoch: 0, SrcVersion: "5.72", SrcRelease: "396.el8"}, + {Name: "perl-Carp", Epoch: 0, Version: "1.42", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4b23c1071bd0bd3f46aa4bc06d3cc6bb", SrcName: "perl-Carp", SrcEpoch: 0, SrcVersion: "1.42", SrcRelease: "396.el8"}, + {Name: "perl-parent", Epoch: 1, Version: "0.237", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:3a1e8a3596d9a3ca9021a40c141adca3", SrcName: "perl-parent", SrcEpoch: 1, SrcVersion: "0.237", SrcRelease: "1.el8"}, + {Name: "nss-util", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:f4a99f6bc7e92ebfb9ae2470de3f6de4", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "nss-softokn", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:0245449c679c87662bab54d4f57b8956", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "nss-sysinit", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:094e2ee6a5c5ce63f17098268e8dc066", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "nss-softokn-freebl-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:0d4300a7577be8b229ddb403bdbf79c9", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "perl-macros", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae436db14693a9b49ecd5d02ef877a13", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-Socket", Epoch: 4, Version: "2.027", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:6805c843a6f77fb26c9213320e0c54d1", SrcName: "perl-Socket", SrcEpoch: 4, SrcVersion: "2.027", SrcRelease: "3.el8"}, + {Name: "perl-Unicode-Normalize", Epoch: 0, Version: "1.25", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:8461c73c94cc877ae2103add615572f8", SrcName: "perl-Unicode-Normalize", SrcEpoch: 0, SrcVersion: "1.25", SrcRelease: "396.el8"}, + {Name: "perl-IO", Epoch: 0, Version: "1.38", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:24ea3921fbc00498cc592aa5fa5513c4", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-constant", Epoch: 0, Version: "1.33", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:dbb827cf7e21d66176d41c7280d1da8b", SrcName: "perl-constant", SrcEpoch: 0, SrcVersion: "1.33", SrcRelease: "396.el8"}, + {Name: "perl-threads-shared", Epoch: 0, Version: "1.58", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f7ca1f9a2bb956e0fcb5c0921352b23c", SrcName: "perl-threads-shared", SrcEpoch: 0, SrcVersion: "1.58", SrcRelease: "2.el8"}, + {Name: "perl-MIME-Base64", Epoch: 0, Version: "3.15", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MIT"}, Maintainer: "CentOS", Digest: "md5:8ed7ed3ebaf11f7a51f28e8602e60020", SrcName: "perl-MIME-Base64", SrcEpoch: 0, SrcVersion: "3.15", SrcRelease: "396.el8"}, + {Name: "perl-Time-Local", Epoch: 1, Version: "1.280", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:d9ff68ed7dce4a5bb9a13c85270f9908", SrcName: "perl-Time-Local", SrcEpoch: 1, SrcVersion: "1.280", SrcRelease: "1.el8"}, + {Name: "perl-Digest", Epoch: 0, Version: "1.17", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:3288d677385ef645566a458dae131af2", SrcName: "perl-Digest", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, + {Name: "perl-Net-SSLeay", Epoch: 0, Version: "1.88", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Artistic 2.0"}, Maintainer: "CentOS", Digest: "md5:d060dd8a7177e91cee9f963348ab8305", SrcName: "perl-Net-SSLeay", SrcEpoch: 0, SrcVersion: "1.88", SrcRelease: "1.el8"}, + {Name: "perl-TermReadKey", Epoch: 0, Version: "2.37", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(Copyright only) and (Artistic or GPL+)"}, Maintainer: "CentOS", Digest: "md5:1ca4492dd5719a92713930073a8fc89c", SrcName: "perl-TermReadKey", SrcEpoch: 0, SrcVersion: "2.37", SrcRelease: "7.el8"}, + {Name: "perl-Pod-Escapes", Epoch: 1, Version: "1.07", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:06bdeb217473ea5c468916d046240269", SrcName: "perl-Pod-Escapes", SrcEpoch: 1, SrcVersion: "1.07", SrcRelease: "395.el8"}, + {Name: "perl-Mozilla-CA", Epoch: 0, Version: "20160104", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:e517a072a8b0ef27b42a5472efb1bd17", SrcName: "perl-Mozilla-CA", SrcEpoch: 0, SrcVersion: "20160104", SrcRelease: "7.el8"}, + {Name: "fipscheck", Epoch: 0, Version: "1.5.0", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:33be21c19bde710c0b22e48c6ab19c91", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, + {Name: "which", Epoch: 0, Version: "2.21", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3"}, Maintainer: "CentOS", Digest: "md5:183da0ec6dab25a25210bb1be5733f46", SrcName: "which", SrcEpoch: 0, SrcVersion: "2.21", SrcRelease: "12.el8"}, + {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:bdc70122875df1e028ba0654b6566384", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "5.el8"}, + {Name: "pcre2-utf32", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:793c13660ceec0a0f375a98c077b1144", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, + {Name: "openssl", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:a2d45c750a52617caa18d0f23c80534e", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, + {Name: "perl-Term-Cap", Epoch: 0, Version: "1.17", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:a36d892cdd3e4c40b70ebf3ebd307ece", SrcName: "perl-Term-Cap", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, + {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c1d476e8247ae535374ebffccfb2ca5c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, + {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:6a5f9694de9b98ca71ed47b605ba977a", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, + {Name: "nss-util-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:7e8988fa06b53b21885b838eee5005ae", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "libcom_err-devel", Epoch: 0, Version: "1.45.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:64fde397ca1b863536fc9b1de81cdbfe", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.45.4", SrcRelease: "3.el8"}, + {Name: "libverto-devel", Epoch: 0, Version: "0.3.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:532a02d519c64b120a5574d579b4f476", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, + {Name: "libselinux-devel", Epoch: 0, Version: "2.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:c8de4e1f3790622c27baf4a2807e4d2e", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, + {Name: "libkadm5", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5b42f084acf13e7c87d03a2327b62dc3", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, + {Name: "openssh-clients", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:78ac3735eebc747b931cc7712cc0e46f", SrcName: "openssh", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, + {Name: "git-core-doc", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:b5e58ac9279ac3502dc6f53feecb64c1", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, + {Name: "krb5-devel", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:d7ed22f52db48539363e1388925f0246", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, + {Name: "perl-Encode", Epoch: 4, Version: "2.97", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and Artistic 2.0 and UCD"}, Maintainer: "CentOS", Digest: "md5:9c13163ba1dba6de88e23119fbbb07c7", SrcName: "perl-Encode", SrcEpoch: 4, SrcVersion: "2.97", SrcRelease: "3.el8"}, + {Name: "perl-Getopt-Long", Epoch: 1, Version: "2.50", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:8402f4c723f38564bab926f618d4a638", SrcName: "perl-Getopt-Long", SrcEpoch: 1, SrcVersion: "2.50", SrcRelease: "4.el8"}, + {Name: "libgcc", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:6d2466b49e2e159a9ffbc965d87539b5", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "perl-Pod-Usage", Epoch: 4, Version: "1.69", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7ca3785d080ee4a20cb030cff8d14650", SrcName: "perl-Pod-Usage", SrcEpoch: 4, SrcVersion: "1.69", SrcRelease: "395.el8"}, + {Name: "python3-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:c7af612313ed1ff4b0831c8e2a811ef4", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "16.el8"}, + {Name: "perl-HTTP-Tiny", Epoch: 0, Version: "0.074", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:450794533f6287021ea470ccdb71a39a", SrcName: "perl-HTTP-Tiny", SrcEpoch: 0, SrcVersion: "0.074", SrcRelease: "1.el8"}, + {Name: "perl-libnet", Epoch: 0, Version: "3.11", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:84cf9f5f0d65cd76fdc6916aa342c1f3", SrcName: "perl-libnet", SrcEpoch: 0, SrcVersion: "3.11", SrcRelease: "3.el8"}, + {Name: "setup", Epoch: 0, Version: "2.12.2", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:d55f10b24cc01ff684bb2380bcc453b8", SrcName: "setup", SrcEpoch: 0, SrcVersion: "2.12.2", SrcRelease: "5.el8"}, + {Name: "file", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:814793b843457f406144e67030207c01", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, + {Name: "basesystem", Epoch: 0, Version: "11", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:f988bd6b76df626c40d6e051ee7629c9", SrcName: "basesystem", SrcEpoch: 0, SrcVersion: "11", SrcRelease: "5.el8"}, + {Name: "perl-Git", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:1186b063cb093bd7e40f35d6d6d2edd5", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, + {Name: "ncurses-base", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:b159cfc17482713cecfbfd8e031a91f2", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, + {Name: "vim-filesystem", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:747cf7810d58760c910bf51f0fae0722", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, + {Name: "libselinux", Epoch: 0, Version: "2.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ab87f69ce519580828da70906fc05a2", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, + {Name: "gpm-libs", Epoch: 0, Version: "1.20.7", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ with exceptions and GPLv3+ and Verbatim and Copyright only"}, Maintainer: "CentOS", Digest: "md5:897dcd70f96bda1474ee53eb454a307f", SrcName: "gpm", SrcEpoch: 0, SrcVersion: "1.20.7", SrcRelease: "15.el8"}, + {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:83a4dc4baf1266a1818a32d3115c3697", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "file-devel", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:3bdc4b880ab807baac63dd9e32a18c17", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, + {Name: "glibc", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:5cb33fd16d51470238a7a4ec125016ba", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "nss-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:b7a2c2d0f38735307380c0e6ad6ad433", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "libsepol", Epoch: 0, Version: "2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:38605757e0d48009beca6e82c6bdc8d5", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "1.el8"}, + {Name: "xz-devel", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:03d0dba57b4185d8b1ee4fdecc7bdafc", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, + {Name: "xz-libs", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:96bf8a25552450c4992aeb824bb55c87", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, + {Name: "wget", Epoch: 0, Version: "1.19.5", Release: "8.el8_1.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:dd754ca4ef35c74593a6d3c4785affa9", SrcName: "wget", SrcEpoch: 0, SrcVersion: "1.19.5", SrcRelease: "8.el8_1.1"}, + {Name: "libcap", Epoch: 0, Version: "2.26", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:5fe96e3190b4c9ae5bfcdb5268e7a69f", SrcName: "libcap", SrcEpoch: 0, SrcVersion: "2.26", SrcRelease: "3.el8"}, + {Name: "strace", Epoch: 0, Version: "4.24", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPL-2.1+ and GPL-2.0+"}, Maintainer: "CentOS", Digest: "md5:0d086902619eb98efc1c415c910d2064", SrcName: "strace", SrcEpoch: 0, SrcVersion: "4.24", SrcRelease: "9.el8"}, + {Name: "info", Epoch: 0, Version: "6.5", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:e368cb98b8ae037ff471725c2cea363e", SrcName: "texinfo", SrcEpoch: 0, SrcVersion: "6.5", SrcRelease: "6.el8"}, + {Name: "gdb-gdbserver", Epoch: 0, Version: "8.2", Release: "11.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:f1e0d599b08052a503433bb9e4d19490", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "11.el8"}, + {Name: "libcom_err", Epoch: 0, Version: "1.45.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:ec30a7983356b3de9e83f1dda2eecd8b", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.45.4", SrcRelease: "3.el8"}, + {Name: "libcroco", Epoch: 0, Version: "0.6.12", Release: "4.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:15aa0ca9c1889bdda4537f342f8df60d", SrcName: "libcroco", SrcEpoch: 0, SrcVersion: "0.6.12", SrcRelease: "4.el8_2.1"}, + {Name: "libxml2", Epoch: 0, Version: "2.9.7", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:18a89ea76ea4278d068b24672a91f048", SrcName: "libxml2", SrcEpoch: 0, SrcVersion: "2.9.7", SrcRelease: "7.el8"}, + {Name: "libmpc", Epoch: 0, Version: "1.0.2", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:2c68aca463647ae457efae8232d80a86", SrcName: "libmpc", SrcEpoch: 0, SrcVersion: "1.0.2", SrcRelease: "9.el8"}, + {Name: "expat", Epoch: 0, Version: "2.2.5", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:0599f3c75b448b9c88e478b764361704", SrcName: "expat", SrcEpoch: 0, SrcVersion: "2.2.5", SrcRelease: "3.el8"}, + {Name: "gettext", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b0c5f450b122286eb0d173e9c1aaa23d", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, + {Name: "libuuid", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:490942418c894fbc00e1bed23dd61096", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "autoconf", Epoch: 0, Version: "2.69", Release: "27.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:9c5483a0a68d7fd73aec444ac2a9d631", SrcName: "autoconf", SrcEpoch: 0, SrcVersion: "2.69", SrcRelease: "27.el8"}, + {Name: "chkconfig", Epoch: 0, Version: "1.11", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:33ae796d1b96f631732e6553d5e67e26", SrcName: "chkconfig", SrcEpoch: 0, SrcVersion: "1.11", SrcRelease: "1.el8"}, + {Name: "kernel-headers", Epoch: 0, Version: "4.18.0", Release: "193.28.1.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Redistributable, no modification permitted"}, Maintainer: "CentOS", Digest: "md5:cb027fddb5bfd3e90f75340b4b86a00b", SrcName: "kernel", SrcEpoch: 0, SrcVersion: "4.18.0", SrcRelease: "193.28.1.el8_2"}, + {Name: "gmp", Epoch: 1, Version: "6.1.2", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:d97c6201b7617cb78474f88a10f7da34", SrcName: "gmp", SrcEpoch: 1, SrcVersion: "6.1.2", SrcRelease: "10.el8"}, + {Name: "libxcrypt-devel", Epoch: 0, Version: "4.1.1", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "CentOS", Digest: "md5:aec174890471f284aa6e03020ff76443", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.1", SrcRelease: "4.el8"}, + {Name: "libattr", Epoch: 0, Version: "2.4.48", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:bdc22fe0cdcb03a5014e6275c6539003", SrcName: "attr", SrcEpoch: 0, SrcVersion: "2.4.48", SrcRelease: "3.el8"}, + {Name: "gettext-common-devel", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:0383d8a86aba24f71729c918d949d967", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, + {Name: "coreutils-single", Epoch: 0, Version: "8.30", Release: "7.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:68abfec2549d36f258bd2c2e513fbddc", SrcName: "coreutils", SrcEpoch: 0, SrcVersion: "8.30", SrcRelease: "7.el8_2.1"}, + {Name: "automake", Epoch: 0, Version: "1.16.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GFDL and Public Domain and MIT"}, Maintainer: "CentOS", Digest: "md5:82fb5fbeda4c984163fa56c0d87f88d2", SrcName: "automake", SrcEpoch: 0, SrcVersion: "1.16.1", SrcRelease: "6.el8"}, + {Name: "libblkid", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:081c1805273069f7933c6a2bc62f2a5b", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "gcc", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:3380ab4e7a454e71dc39e99c060dfcda", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "libcap-ng", Epoch: 0, Version: "0.7.9", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:dbb245f0f1383ee7e20511a832a9caeb", SrcName: "libcap-ng", SrcEpoch: 0, SrcVersion: "0.7.9", SrcRelease: "5.el8"}, + {Name: "gettext-devel", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:bdc16337577ae7ba9540b00bfd49fe75", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, + {Name: "libffi", Epoch: 0, Version: "3.1", Release: "21.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:75f0d6ae08ec69f1d9c600ce05bfad37", SrcName: "libffi", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "21.el8"}, + {Name: "make", Epoch: 1, Version: "4.2.1", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:5e35f9e2dafcf4717463a5cccd6363eb", SrcName: "make", SrcEpoch: 1, SrcVersion: "4.2.1", SrcRelease: "10.el8"}, + {Name: "libzstd", Epoch: 0, Version: "1.4.2", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2"}, Maintainer: "CentOS", Digest: "md5:6cc827a8449f9baed1dbad4f5992d2a1", SrcName: "zstd", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "2.el8"}, + {Name: "npm", Epoch: 1, Version: "6.14.4", Release: "1.10.21.0.3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:c36d61a68ea091683d7a2c88e19239c1", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, + {Name: "lz4-libs", Epoch: 0, Version: "1.8.1.2", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:a5e16dd8650587ebf1e85350bb7fb063", SrcName: "lz4", SrcEpoch: 0, SrcVersion: "1.8.1.2", SrcRelease: "4.el8"}, + {Name: "libtool-ltdl", Epoch: 0, Version: "2.4.6", Release: "25.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e5553e445ddba10c79d2f430439f24cb", SrcName: "libtool", SrcEpoch: 0, SrcVersion: "2.4.6", SrcRelease: "25.el8"}, + {Name: "libgcrypt", Epoch: 0, Version: "1.8.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:453cb9a4dcfba2847247a6004adb8a40", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "4.el8"}, + {Name: "libipt", Epoch: 0, Version: "1.6.1", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:68edc160e21686087d8486cdf060073e", SrcName: "libipt", SrcEpoch: 0, SrcVersion: "1.6.1", SrcRelease: "8.el8"}, + {Name: "cracklib", Epoch: 0, Version: "2.9.6", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:3ced50b8ce5c91849d67c8e6f75f5cd1", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "15.el8"}, + {Name: "gc", Epoch: 0, Version: "7.6.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:d16a971513963ab4666f0aef05b733b6", SrcName: "gc", SrcEpoch: 0, SrcVersion: "7.6.4", SrcRelease: "3.el8"}, + {Name: "libidn2", Epoch: 0, Version: "2.2.0", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:206b757710d3924958eeb8bd423243bd", SrcName: "libidn2", SrcEpoch: 0, SrcVersion: "2.2.0", SrcRelease: "1.el8"}, + {Name: "gdb-headless", Epoch: 0, Version: "8.2", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:35ade298b366dbb4e1a451d391957065", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "12.el8"}, + {Name: "file-libs", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:99f7be5b7e16f6c8881a5f0c7201d727", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, + {Name: "epel-release", Epoch: 0, Version: "8", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ffafcace455ddb4eff21913fabc48caa", SrcName: "epel-release", SrcEpoch: 0, SrcVersion: "8", SrcRelease: "8.el8"}, + {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:abf58d0542bb7f9113858fce1e2aa9b4", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, + {Name: "platform-python-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a1a1e7b786b556224de6cb0559470b94", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, + {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:801f7a4fef4a8c568c336fdfb3031b21", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, + {Name: "python36", Epoch: 0, Version: "3.6.8", Release: "2.module_el8.3.0+562+e162826a", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "python36:3.6:8030020201104034153:24f1489c", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:37556e1c897b3116f014573121cb26f4", SrcName: "python36", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "2.module_el8.3.0+562+e162826a"}, + {Name: "pcre", Epoch: 0, Version: "8.42", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c05cc476028e5b01edd29104ec2e9b3", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "4.el8"}, + {Name: "python2-setuptools-wheel", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:920a10248c3d9f8b8d9a6e456259a58c", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, + {Name: "systemd-libs", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "CentOS", Digest: "md5:a316b3f18d3fd2ae1a08e2a877f41ae7", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, + {Name: "python2-libs", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5530a6dceb2fef1bd62c82e9933dff3c", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, + {Name: "dbus-tools", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:7d9ee2812adf87829a32fb0b026fe137", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "python2-setuptools", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:2bde3ee3de071c004b14a3faac2ab8f0", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, + {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:8ccdca006e6ce8c7c62ac19db25e7734", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.el8"}, + {Name: "gpg-pubkey", Epoch: 0, Version: "ce977fe0", Release: "5db1f171", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, + {Name: "rpm-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:35f8555f8534e5acf6ca14e950fe0635", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, + {Name: "squashfs-tools", Epoch: 0, Version: "4.3", Release: "19.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:23db010940aed94245b743afe8aabfec", SrcName: "squashfs-tools", SrcEpoch: 0, SrcVersion: "4.3", SrcRelease: "19.el8"}, + {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:66f97999bf52dc143aeaedf4750bc001", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, + {Name: "libsemanage", Epoch: 0, Version: "2.9", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:dabbf5bee55cc3853ae33c8e739c59b1", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "2.el8"}, + {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:d8773aceac7955c99c3d89a95568c180", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.el8"}, + {Name: "acl", Epoch: 0, Version: "2.2.53", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:483792b8b5f9eb8be7dc4407733118d0", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.el8"}, + {Name: "nettle", Epoch: 0, Version: "3.4.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6bf682f2d691cb408aa61a2601d0f922", SrcName: "nettle", SrcEpoch: 0, SrcVersion: "3.4.1", SrcRelease: "1.el8"}, + {Name: "libcomps", Epoch: 0, Version: "0.1.11", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:61f1c2ca663b8226890e72a85e94f058", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.11", SrcRelease: "4.el8"}, + {Name: "findutils", Epoch: 1, Version: "4.6.0", Release: "20.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:5ca7479cd7d1cdbe30746ce1c53d6bc1", SrcName: "findutils", SrcEpoch: 1, SrcVersion: "4.6.0", SrcRelease: "20.el8"}, + {Name: "cpio", Epoch: 0, Version: "2.12", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:7ddd4e1548f05e3884f62166277480e7", SrcName: "cpio", SrcEpoch: 0, SrcVersion: "2.12", SrcRelease: "8.el8"}, + {Name: "ipcalc", Epoch: 0, Version: "0.2.4", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:4564057e3ae90a2296967da77f71cb87", SrcName: "ipcalc", SrcEpoch: 0, SrcVersion: "0.2.4", SrcRelease: "4.el8"}, + {Name: "libnghttp2", Epoch: 0, Version: "1.33.0", Release: "3.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:54279556ffeb8d7a527c7d6d157965e3", SrcName: "nghttp2", SrcEpoch: 0, SrcVersion: "1.33.0", SrcRelease: "3.el8_2.1"}, + {Name: "iptables-libs", Epoch: 0, Version: "1.8.4", Release: "10.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Artistic 2.0 and ISC"}, Maintainer: "CentOS", Digest: "md5:5e4704a82f9b3370b941fddcb34c8031", SrcName: "iptables", SrcEpoch: 0, SrcVersion: "1.8.4", SrcRelease: "10.el8_2.1"}, + {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5625ecad632168eecb8960821b0abeca", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.el8"}, + {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:4b04a34ead82e762637fae7d79adf926", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, + {Name: "libtirpc", Epoch: 0, Version: "1.1.4", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "CentOS", Digest: "md5:8b4eec2ef36446061ee886a625584830", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.1.4", SrcRelease: "4.el8"}, + {Name: "openssl-libs", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:035906e9d19890fe1f95b1e8d4b1a890", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, + {Name: "python3-libs", Epoch: 0, Version: "3.6.8", Release: "23.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:24366dc108d8d78edaf5a0297620741c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, + {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6c127112b13b51d39696fe3eb6ae50", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "9.el8"}, + {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "CentOS", Digest: "md5:f6b9e0111f2f92d2a3cfe3091237a049", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "glib2", Epoch: 0, Version: "2.56.4", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:5cd98b131a43e30a121edb9f26697a57", SrcName: "glib2", SrcEpoch: 0, SrcVersion: "2.56.4", SrcRelease: "8.el8"}, + {Name: "iproute", Epoch: 0, Version: "5.3.0", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:d8fba74d3a00fae03acc06cf82eac90b", SrcName: "iproute", SrcEpoch: 0, SrcVersion: "5.3.0", SrcRelease: "1.el8"}, + {Name: "kmod", Epoch: 0, Version: "25", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:57442c44df12acfc5a6164cbd3780511", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "16.el8"}, + {Name: "curl", Epoch: 0, Version: "7.61.1", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:c305531060535f28771ea538447cc0a9", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.61.1", SrcRelease: "12.el8"}, + {Name: "openldap", Epoch: 0, Version: "2.4.46", Release: "11.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenLDAP"}, Maintainer: "CentOS", Digest: "md5:435b641c2259efbca591c3692fb3ee4f", SrcName: "openldap", SrcEpoch: 0, SrcVersion: "2.4.46", SrcRelease: "11.el8_1"}, + {Name: "python3-libcomps", Epoch: 0, Version: "0.1.11", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6f724e320aac06d2dbb21171455287", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.11", SrcRelease: "4.el8"}, + {Name: "libarchive", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:3e813ad4d33701372cb8dcbf7e13bab6", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, + {Name: "libyaml", Epoch: 0, Version: "0.1.7", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:7c8bef326f7edfab7928fbaaeee8c652", SrcName: "libyaml", SrcEpoch: 0, SrcVersion: "0.1.7", SrcRelease: "5.el8"}, + {Name: "npth", Epoch: 0, Version: "1.5", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b944c570e2db54dd8f8d3ab4d7b7990d", SrcName: "npth", SrcEpoch: 0, SrcVersion: "1.5", SrcRelease: "4.el8"}, + {Name: "gpgme", Epoch: 0, Version: "1.10.0", Release: "6.el8.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:23c61df97de39d050a78bfe752b271fe", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "6.el8.0.1"}, + {Name: "libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:fffff8e4851ab715207b238f149bbbdd", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, + {Name: "python3-hawkey", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b91b61327f7e96d7cfc60c43131e344c", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, + {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:688a38734bfb36dcd3aa27147e733f48", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "10.el8"}, + {Name: "dhcp-common", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:cff0499703ca84229ef6cdb351b72248", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, + {Name: "dbus-daemon", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5650c215b979d90eda12fbc0f3029c02", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "device-mapper-libs", Epoch: 8, Version: "1.02.169", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:5efcaa95e0028e060cbb5e8654429d5c", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, + {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:d610d0c6277635bcb67b234bc252e3ab", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, + {Name: "systemd-pam", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:c7bcefdda4c92a3ddce3361e73a6fb04", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, + {Name: "dbus", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0527c3681f77bd4775f23298020c568c", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "dhcp-client", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:188f208523e4eff06746a39355aae3f9", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, + {Name: "libkcapi-hmaccalc", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:386b48136f3955caddf97c0526e0fee0", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, + {Name: "dracut", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6ebe6c201c226b6df68e38a6d9e2c0c3", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, + {Name: "dracut-squash", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:477bd22fb0a32db1be3435b173f6e8a7", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, + {Name: "dnf", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:d11048989f73ec620c1e1d1df594e893", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, + {Name: "kexec-tools", Epoch: 0, Version: "2.0.20", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:a826184bec8587e019019077336578fa", SrcName: "kexec-tools", SrcEpoch: 0, SrcVersion: "2.0.20", SrcRelease: "14.el8"}, + {Name: "tar", Epoch: 2, Version: "1.30", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:9cf6795c42907b004d73bbb404a037fc", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "4.el8"}, + {Name: "hostname", Epoch: 0, Version: "3.20", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6f9f94b9611168a6baa489eeae0d1f05", SrcName: "hostname", SrcEpoch: 0, SrcVersion: "3.20", SrcRelease: "6.el8"}, + {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:170167632b0fe83fe2b3f2b1296109e2", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.el8"}, + {Name: "gpg-pubkey", Epoch: 0, Version: "8483c65d", Release: "5ccc5b19", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, + {Name: "centos-release", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:f028acfc4904a465f8e47a49e8a8fc05", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, + {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:43b76aa847c359e8e634127cc2e8ed28", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, + {Name: "librepo", Epoch: 0, Version: "1.11.0", Release: "3.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e57245767bd4ce9a832b412d56aff46e", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.el8_2"}, + {Name: "bind-export-libs", Epoch: 32, Version: "9.11.13", Release: "6.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:bb03154a73645929b9521e1c6cea762b", SrcName: "bind", SrcEpoch: 32, SrcVersion: "9.11.13", SrcRelease: "6.el8_2.1"}, + {Name: "perl-libs", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and HSRL and MIT and UCD"}, Maintainer: "CentOS", Digest: "md5:6a77515e3417539336ed3f49908f83c7", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-Scalar-List-Utils", Epoch: 3, Version: "1.49", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae9fd554ccfa042dc074779abf5f2e58", SrcName: "perl-Scalar-List-Utils", SrcEpoch: 3, SrcVersion: "1.49", SrcRelease: "2.el8"}, + {Name: "nspr", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:1a03fabf3824c5fa596f3160a89d3aa1", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, + {Name: "nss-softokn-freebl", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:2dc45b206ef714ffe6914e0af559ddf8", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "nss", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:e5a5911dab0c66f9fd756f7845278a8d", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "perl-Text-ParseWords", Epoch: 0, Version: "3.30", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:bf3b84c83bffa76bd3af79141fe72394", SrcName: "perl-Text-ParseWords", SrcEpoch: 0, SrcVersion: "3.30", SrcRelease: "395.el8"}, + {Name: "perl-Term-ANSIColor", Epoch: 0, Version: "4.06", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:c0fc2f73ed2179d13f01ef64e42008ad", SrcName: "perl-Term-ANSIColor", SrcEpoch: 0, SrcVersion: "4.06", SrcRelease: "396.el8"}, + {Name: "perl-Errno", Epoch: 0, Version: "1.28", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f0355f3f5fcd20f240b9a59e0f0dff88", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-Text-Tabs+Wrap", Epoch: 0, Version: "2013.0523", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"TTWL"}, Maintainer: "CentOS", Digest: "md5:68fe36e969406f0e90c6ee13b59b03e3", SrcName: "perl-Text-Tabs+Wrap", SrcEpoch: 0, SrcVersion: "2013.0523", SrcRelease: "395.el8"}, + {Name: "perl-File-Path", Epoch: 0, Version: "2.15", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:26125ecafbd51e07539b96c2699308bd", SrcName: "perl-File-Path", SrcEpoch: 0, SrcVersion: "2.15", SrcRelease: "2.el8"}, + {Name: "perl-PathTools", Epoch: 0, Version: "3.74", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:7cbc1c39bf3c5c7425bf73e5235d00d3", SrcName: "perl-PathTools", SrcEpoch: 0, SrcVersion: "3.74", SrcRelease: "1.el8"}, + {Name: "perl-threads", Epoch: 1, Version: "2.21", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:1a94ed19723e65a29945e59d8dfb5cf4", SrcName: "perl-threads", SrcEpoch: 1, SrcVersion: "2.21", SrcRelease: "2.el8"}, + {Name: "perl-interpreter", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and (GPLv2+ or Artistic) and BSD and Public Domain and UCD"}, Maintainer: "CentOS", Digest: "md5:e6124e5f67e224ff12cd136480af150a", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-IO-Socket-IP", Epoch: 0, Version: "0.39", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:9db2eaec9a186e8a7b92990683a12044", SrcName: "perl-IO-Socket-IP", SrcEpoch: 0, SrcVersion: "0.39", SrcRelease: "5.el8"}, + {Name: "perl-File-Temp", Epoch: 0, Version: "0.230.600", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4a996a6bcd7b0cda3b3d8dc5b4e712fe", SrcName: "perl-File-Temp", SrcEpoch: 0, SrcVersion: "0.230.600", SrcRelease: "1.el8"}, + {Name: "perl-Digest-MD5", Epoch: 0, Version: "2.55", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:baf4430def945ca345c13bd147f60e7c", SrcName: "perl-Digest-MD5", SrcEpoch: 0, SrcVersion: "2.55", SrcRelease: "396.el8"}, + {Name: "perl-Error", Epoch: 1, Version: "0.17025", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MIT"}, Maintainer: "CentOS", Digest: "md5:235ea1ae7ab96868efe5090a4eb7bf1b", SrcName: "perl-Error", SrcEpoch: 1, SrcVersion: "0.17025", SrcRelease: "2.el8"}, + {Name: "perl-Data-Dumper", Epoch: 0, Version: "2.167", Release: "399.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:e7ff09d4e428471fd85587fbe9260fca", SrcName: "perl-Data-Dumper", SrcEpoch: 0, SrcVersion: "2.167", SrcRelease: "399.el8"}, + {Name: "perl-Storable", Epoch: 1, Version: "3.11", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7575af2e91c5f435c050e1b3f453c9f3", SrcName: "perl-Storable", SrcEpoch: 1, SrcVersion: "3.11", SrcRelease: "3.el8"}, + {Name: "fipscheck-lib", Epoch: 0, Version: "1.5.0", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c891d4da9388c333268d7f2e3a9bcb1", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, + {Name: "openssh", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:cbc935bae411018f5812f57975b259f3", SrcName: "openssh", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, + {Name: "publicsuffix-list-dafsa", Epoch: 0, Version: "20180723", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:8ce7a82bce196a11a42960b007ef0867", SrcName: "publicsuffix-list", SrcEpoch: 0, SrcVersion: "20180723", SrcRelease: "1.el8"}, + {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:398894375a82b4e1d5f7f0b38d3bec99", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, + {Name: "pcre2-utf16", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:019c499b3107a465297726933eb4c78f", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, + {Name: "ncurses", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:93bfe403590240ca37823287b0cb4669", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, + {Name: "libsecret", Epoch: 0, Version: "0.18.6", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:debd45dfee226d419b9cb0f66242aa5b", SrcName: "libsecret", SrcEpoch: 0, SrcVersion: "0.18.6", SrcRelease: "1.el8"}, + {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c5c251d6f960076fcbae5a6e61fe23d1", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, + {Name: "nspr-devel", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:abe6ed3ed16d2bd85698372a81a6f782", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, + {Name: "nss-softokn-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:4967426f9704426480fdb4df4e0991f0", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "libsepol-devel", Epoch: 0, Version: "2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:74728353391a1f9393e0bb7ec7f8e1c8", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "1.el8"}, + {Name: "pcre2-devel", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:8550def6c3764e92e2ff20d036fa30e7", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, + {Name: "zlib-devel", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:a27299e14cacfca9442fdff1604139f3", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, + {Name: "libedit", Epoch: 0, Version: "3.1", Release: "23.20170329cvs.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:bcd179f588923a78be4b41d5ec7a7a39", SrcName: "libedit", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "23.20170329cvs.el8"}, + {Name: "git-core", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ba87010c46d7b15221de570dca65076d", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, + {Name: "keyutils-libs-devel", Epoch: 0, Version: "1.5.10", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:c2a3fa1cb645573a2b44c54118c43762", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, + {Name: "groff-base", Epoch: 0, Version: "1.22.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL and BSD and MIT"}, Maintainer: "CentOS", Digest: "md5:6ed091baa7cbbcf9205fce2f24fa48cb", SrcName: "groff", SrcEpoch: 0, SrcVersion: "1.22.3", SrcRelease: "18.el8"}, + {Name: "perl-Pod-Simple", Epoch: 1, Version: "3.35", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4634886be1066e76224760899bd706d5", SrcName: "perl-Pod-Simple", SrcEpoch: 1, SrcVersion: "3.35", SrcRelease: "395.el8"}, }, }, } diff --git a/pkg/fanal/analyzer/pkg/rpm/rpmqa.go b/pkg/fanal/analyzer/pkg/rpm/rpmqa.go index 4c96ab4fb9ef..b2d007e9226e 100644 --- a/pkg/fanal/analyzer/pkg/rpm/rpmqa.go +++ b/pkg/fanal/analyzer/pkg/rpm/rpmqa.go @@ -12,6 +12,7 @@ import ( "github.com/aquasecurity/go-dep-parser/pkg/io" "github.com/aquasecurity/trivy/pkg/fanal/analyzer" "github.com/aquasecurity/trivy/pkg/fanal/types" + "github.com/aquasecurity/trivy/pkg/purl" ) func init() { @@ -77,6 +78,7 @@ func (a rpmqaPkgAnalyzer) parseRpmqaManifest(r io.ReadSeekerAt) ([]types.Package SrcVersion: srcVer, SrcRelease: srcRel, } + pkg.Identifier = purl.NewPackageIdentifier(types.TargetType(analyzer.TypeRpmqa), pkg) pkgs = append(pkgs, pkg) } return pkgs, nil diff --git a/pkg/fanal/analyzer/pkg/rpm/rpmqa_test.go b/pkg/fanal/analyzer/pkg/rpm/rpmqa_test.go index 1e01535db900..e4543f2c684a 100644 --- a/pkg/fanal/analyzer/pkg/rpm/rpmqa_test.go +++ b/pkg/fanal/analyzer/pkg/rpm/rpmqa_test.go @@ -23,8 +23,11 @@ filesystem 1.1-9.cm2 1653816591 1653628924 Microsoft Corporation (none) 7596 x86 glibc 2.35-2.cm2 1653816591 1653628955 Microsoft Corporation (none) 10855265 x86_64 0 glibc-2.35-2.cm2.src.rpm`, wantPkgs: []types.Package{ { - Name: "mariner-release", - Version: "2.0", + Name: "mariner-release", + Version: "2.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:rpmqa/mariner-release@2.0-12.cm2", + }, Release: "12.cm2", Arch: "noarch", SrcName: "mariner-release", @@ -32,8 +35,11 @@ glibc 2.35-2.cm2 1653816591 1653628955 Microsoft Corporation (none) 10855265 x86 SrcRelease: "12.cm2", }, { - Name: "filesystem", - Version: "1.1", + Name: "filesystem", + Version: "1.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:rpmqa/filesystem@1.1-9.cm2", + }, Release: "9.cm2", Arch: "x86_64", SrcName: "filesystem", @@ -41,8 +47,11 @@ glibc 2.35-2.cm2 1653816591 1653628955 Microsoft Corporation (none) 10855265 x86 SrcRelease: "9.cm2", }, { - Name: "glibc", - Version: "2.35", + Name: "glibc", + Version: "2.35", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:rpmqa/glibc@2.35-2.cm2", + }, Release: "2.cm2", Arch: "x86_64", SrcName: "glibc", diff --git a/pkg/fanal/analyzer/sbom/sbom_test.go b/pkg/fanal/analyzer/sbom/sbom_test.go index fe00d31a6ae7..591b05ca8399 100644 --- a/pkg/fanal/analyzer/sbom/sbom_test.go +++ b/pkg/fanal/analyzer/sbom/sbom_test.go @@ -30,26 +30,38 @@ func Test_sbomAnalyzer_Analyze(t *testing.T) { Type: types.Jar, Libraries: types.Packages{ { - Name: "co.elastic.apm:apm-agent", - Version: "1.36.0", + Name: "co.elastic.apm:apm-agent", + Version: "1.36.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/co.elastic.apm/apm-agent@1.36.0", + }, Ref: "pkg:maven/co.elastic.apm/apm-agent@1.36.0", FilePath: "opt/bitnami/elasticsearch", }, { - Name: "co.elastic.apm:apm-agent-cached-lookup-key", - Version: "1.36.0", + Name: "co.elastic.apm:apm-agent-cached-lookup-key", + Version: "1.36.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/co.elastic.apm/apm-agent-cached-lookup-key@1.36.0", + }, Ref: "pkg:maven/co.elastic.apm/apm-agent-cached-lookup-key@1.36.0", FilePath: "opt/bitnami/elasticsearch", }, { - Name: "co.elastic.apm:apm-agent-common", - Version: "1.36.0", + Name: "co.elastic.apm:apm-agent-common", + Version: "1.36.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/co.elastic.apm/apm-agent-common@1.36.0", + }, Ref: "pkg:maven/co.elastic.apm/apm-agent-common@1.36.0", FilePath: "opt/bitnami/elasticsearch", }, { - Name: "co.elastic.apm:apm-agent-core", - Version: "1.36.0", + Name: "co.elastic.apm:apm-agent-core", + Version: "1.36.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/co.elastic.apm/apm-agent-core@1.36.0", + }, Ref: "pkg:maven/co.elastic.apm/apm-agent-core@1.36.0", FilePath: "opt/bitnami/elasticsearch", }, @@ -60,8 +72,11 @@ func Test_sbomAnalyzer_Analyze(t *testing.T) { FilePath: "opt/bitnami/elasticsearch", Libraries: types.Packages{ { - Name: "elasticsearch", - Version: "8.9.1", + Name: "elasticsearch", + Version: "8.9.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:bitnami/elasticsearch@8.9.1?arch=arm64", + }, Ref: "pkg:bitnami/elasticsearch@8.9.1?arch=arm64", Arch: "arm64", Licenses: []string{"Elastic-2.0"}, @@ -85,13 +100,19 @@ func Test_sbomAnalyzer_Analyze(t *testing.T) { FilePath: "opt/bitnami/elasticsearch/modules/apm/elastic-apm-agent-1.36.0.jar", Name: "co.elastic.apm:apm-agent", Version: "1.36.0", - Ref: "pkg:maven/co.elastic.apm/apm-agent@1.36.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/co.elastic.apm/apm-agent@1.36.0", + }, + Ref: "pkg:maven/co.elastic.apm/apm-agent@1.36.0", }, { FilePath: "opt/bitnami/elasticsearch/modules/apm/elastic-apm-agent-1.36.0.jar", Name: "co.elastic.apm:apm-agent-cached-lookup-key", Version: "1.36.0", - Ref: "pkg:maven/co.elastic.apm/apm-agent-cached-lookup-key@1.36.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/co.elastic.apm/apm-agent-cached-lookup-key@1.36.0", + }, + Ref: "pkg:maven/co.elastic.apm/apm-agent-cached-lookup-key@1.36.0", }, }, }, @@ -110,26 +131,38 @@ func Test_sbomAnalyzer_Analyze(t *testing.T) { FilePath: "opt/bitnami/postgresql", Libraries: types.Packages{ { - Name: "gdal", - Version: "3.7.1", + Name: "gdal", + Version: "3.7.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:bitnami/gdal@3.7.1", + }, Ref: "pkg:bitnami/gdal@3.7.1", Licenses: []string{"MIT"}, }, { - Name: "geos", - Version: "3.8.3", + Name: "geos", + Version: "3.8.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:bitnami/geos@3.8.3", + }, Ref: "pkg:bitnami/geos@3.8.3", Licenses: []string{"LGPL-2.1-only"}, }, { - Name: "postgresql", - Version: "15.3.0", + Name: "postgresql", + Version: "15.3.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:bitnami/postgresql@15.3.0", + }, Ref: "pkg:bitnami/postgresql@15.3.0", Licenses: []string{"PostgreSQL"}, }, { - Name: "proj", - Version: "6.3.2", + Name: "proj", + Version: "6.3.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:bitnami/proj@6.3.2", + }, Ref: "pkg:bitnami/proj@6.3.2", Licenses: []string{"MIT"}, }, diff --git a/pkg/fanal/artifact/image/image_test.go b/pkg/fanal/artifact/image/image_test.go index c257fccb30c2..8c313f6f1bae 100644 --- a/pkg/fanal/artifact/image/image_test.go +++ b/pkg/fanal/artifact/image/image_test.go @@ -35,9 +35,12 @@ import ( func TestArtifact_Inspect(t *testing.T) { alpinePkgs := types.Packages{ { - ID: "alpine-baselayout@3.2.0-r3", - Name: "alpine-baselayout", - Version: "3.2.0-r3", + ID: "alpine-baselayout@3.2.0-r3", + Name: "alpine-baselayout", + Version: "3.2.0-r3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/alpine-baselayout@3.2.0-r3", + }, SrcName: "alpine-baselayout", SrcVersion: "3.2.0-r3", Licenses: []string{"GPL-2.0"}, @@ -78,9 +81,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "alpine-keys@2.1-r2", - Name: "alpine-keys", - Version: "2.1-r2", + ID: "alpine-keys@2.1-r2", + Name: "alpine-keys", + Version: "2.1-r2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/alpine-keys@2.1-r2", + }, SrcName: "alpine-keys", SrcVersion: "2.1-r2", Licenses: []string{"MIT"}, @@ -108,9 +114,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "apk-tools@2.10.4-r3", - Name: "apk-tools", - Version: "2.10.4-r3", + ID: "apk-tools@2.10.4-r3", + Name: "apk-tools", + Version: "2.10.4-r3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/apk-tools@2.10.4-r3", + }, SrcName: "apk-tools", SrcVersion: "2.10.4-r3", Licenses: []string{"GPL-2.0"}, @@ -127,9 +136,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "busybox@1.31.1-r9", - Name: "busybox", - Version: "1.31.1-r9", + ID: "busybox@1.31.1-r9", + Name: "busybox", + Version: "1.31.1-r9", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/busybox@1.31.1-r9", + }, SrcName: "busybox", SrcVersion: "1.31.1-r9", Licenses: []string{"GPL-2.0"}, @@ -149,9 +161,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "ca-certificates-cacert@20191127-r1", - Name: "ca-certificates-cacert", - Version: "20191127-r1", + ID: "ca-certificates-cacert@20191127-r1", + Name: "ca-certificates-cacert", + Version: "20191127-r1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/ca-certificates-cacert@20191127-r1", + }, SrcName: "ca-certificates", SrcVersion: "20191127-r1", Licenses: []string{ @@ -165,9 +180,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "libc-utils@0.7.2-r0", - Name: "libc-utils", - Version: "0.7.2-r0", + ID: "libc-utils@0.7.2-r0", + Name: "libc-utils", + Version: "0.7.2-r0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/libc-utils@0.7.2-r0", + }, SrcName: "libc-dev", SrcVersion: "0.7.2-r0", Licenses: []string{"BSD-3-Clause"}, @@ -178,9 +196,12 @@ func TestArtifact_Inspect(t *testing.T) { Arch: "x86_64", }, { - ID: "libcrypto1.1@1.1.1d-r3", - Name: "libcrypto1.1", - Version: "1.1.1d-r3", + ID: "libcrypto1.1@1.1.1d-r3", + Name: "libcrypto1.1", + Version: "1.1.1d-r3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/libcrypto1.1@1.1.1d-r3", + }, SrcName: "openssl", SrcVersion: "1.1.1d-r3", Licenses: []string{"OpenSSL"}, @@ -205,9 +226,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "libssl1.1@1.1.1d-r3", - Name: "libssl1.1", - Version: "1.1.1d-r3", + ID: "libssl1.1@1.1.1d-r3", + Name: "libssl1.1", + Version: "1.1.1d-r3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/libssl1.1@1.1.1d-r3", + }, SrcName: "openssl", SrcVersion: "1.1.1d-r3", Licenses: []string{"OpenSSL"}, @@ -223,9 +247,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "libtls-standalone@2.9.1-r0", - Name: "libtls-standalone", - Version: "2.9.1-r0", + ID: "libtls-standalone@2.9.1-r0", + Name: "libtls-standalone", + Version: "2.9.1-r0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/libtls-standalone@2.9.1-r0", + }, SrcName: "libtls-standalone", SrcVersion: "2.9.1-r0", Licenses: []string{"ISC"}, @@ -243,9 +270,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "musl@1.1.24-r2", - Name: "musl", - Version: "1.1.24-r2", + ID: "musl@1.1.24-r2", + Name: "musl", + Version: "1.1.24-r2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/musl@1.1.24-r2", + }, SrcName: "musl", SrcVersion: "1.1.24-r2", Licenses: []string{"MIT"}, @@ -257,9 +287,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "musl-utils@1.1.24-r2", - Name: "musl-utils", - Version: "1.1.24-r2", + ID: "musl-utils@1.1.24-r2", + Name: "musl-utils", + Version: "1.1.24-r2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/musl-utils@1.1.24-r2", + }, SrcName: "musl", SrcVersion: "1.1.24-r2", Licenses: []string{ @@ -282,9 +315,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "scanelf@1.2.4-r0", - Name: "scanelf", - Version: "1.2.4-r0", + ID: "scanelf@1.2.4-r0", + Name: "scanelf", + Version: "1.2.4-r0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/scanelf@1.2.4-r0", + }, SrcName: "pax-utils", SrcVersion: "1.2.4-r0", Licenses: []string{"GPL-2.0"}, @@ -298,9 +334,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "ssl_client@1.31.1-r9", - Name: "ssl_client", - Version: "1.31.1-r9", + ID: "ssl_client@1.31.1-r9", + Name: "ssl_client", + Version: "1.31.1-r9", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/ssl_client@1.31.1-r9", + }, SrcName: "busybox", SrcVersion: "1.31.1-r9", Licenses: []string{"GPL-2.0"}, @@ -315,9 +354,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "zlib@1.2.11-r3", - Name: "zlib", - Version: "1.2.11-r3", + ID: "zlib@1.2.11-r3", + Name: "zlib", + Version: "1.2.11-r3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/zlib@1.2.11-r3", + }, SrcName: "zlib", SrcVersion: "1.2.11-r3", Licenses: []string{"Zlib"}, @@ -521,9 +563,12 @@ func TestArtifact_Inspect(t *testing.T) { FilePath: "var/lib/dpkg/status.d/base", Packages: types.Packages{ { - ID: "base-files@9.9+deb9u9", - Name: "base-files", - Version: "9.9+deb9u9", + ID: "base-files@9.9+deb9u9", + Name: "base-files", + Version: "9.9+deb9u9", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/base-files@9.9%2Bdeb9u9", + }, SrcName: "base-files", SrcVersion: "9.9+deb9u9", Maintainer: "Santiago Vila ", @@ -535,9 +580,12 @@ func TestArtifact_Inspect(t *testing.T) { FilePath: "var/lib/dpkg/status.d/netbase", Packages: types.Packages{ { - ID: "netbase@5.4", - Name: "netbase", - Version: "5.4", + ID: "netbase@5.4", + Name: "netbase", + Version: "5.4", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/netbase@5.4", + }, SrcName: "netbase", SrcVersion: "5.4", Maintainer: "Marco d'Itri ", @@ -549,9 +597,12 @@ func TestArtifact_Inspect(t *testing.T) { FilePath: "var/lib/dpkg/status.d/tzdata", Packages: types.Packages{ { - ID: "tzdata@2019a-0+deb9u1", - Name: "tzdata", - Version: "2019a", + ID: "tzdata@2019a-0+deb9u1", + Name: "tzdata", + Version: "2019a", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/tzdata@2019a-0%2Bdeb9u1", + }, SrcName: "tzdata", Release: "0+deb9u1", SrcVersion: "2019a", @@ -605,9 +656,12 @@ func TestArtifact_Inspect(t *testing.T) { FilePath: "var/lib/dpkg/status.d/libc6", Packages: types.Packages{ { - ID: "libc6@2.24-11+deb9u4", - Name: "libc6", - Version: "2.24", + ID: "libc6@2.24-11+deb9u4", + Name: "libc6", + Version: "2.24", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libc6@2.24-11%2Bdeb9u4", + }, Release: "11+deb9u4", SrcName: "glibc", SrcVersion: "2.24", @@ -621,9 +675,12 @@ func TestArtifact_Inspect(t *testing.T) { FilePath: "var/lib/dpkg/status.d/libssl1", Packages: types.Packages{ { - ID: "libssl1.1@1.1.0k-1~deb9u1", - Name: "libssl1.1", - Version: "1.1.0k", + ID: "libssl1.1@1.1.0k-1~deb9u1", + Name: "libssl1.1", + Version: "1.1.0k", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/libssl1.1@1.1.0k-1~deb9u1", + }, SrcName: "openssl", Release: "1~deb9u1", SrcVersion: "1.1.0k", @@ -637,9 +694,12 @@ func TestArtifact_Inspect(t *testing.T) { FilePath: "var/lib/dpkg/status.d/openssl", Packages: types.Packages{ { - ID: "openssl@1.1.0k-1~deb9u1", - Name: "openssl", - Version: "1.1.0k", + ID: "openssl@1.1.0k-1~deb9u1", + Name: "openssl", + Version: "1.1.0k", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:dpkg/openssl@1.1.0k-1~deb9u1", + }, SrcName: "openssl", Release: "1~deb9u1", SrcVersion: "1.1.0k", @@ -702,9 +762,12 @@ func TestArtifact_Inspect(t *testing.T) { FilePath: "php-app/composer.lock", Libraries: types.Packages{ { - ID: "guzzlehttp/guzzle@6.2.0", - Name: "guzzlehttp/guzzle", - Version: "6.2.0", + ID: "guzzlehttp/guzzle@6.2.0", + Name: "guzzlehttp/guzzle", + Version: "6.2.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/guzzlehttp/guzzle@6.2.0", + }, Licenses: []string{"MIT"}, DependsOn: []string{ "guzzlehttp/promises@v1.3.1", @@ -718,9 +781,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "guzzlehttp/promises@v1.3.1", - Name: "guzzlehttp/promises", - Version: "v1.3.1", + ID: "guzzlehttp/promises@v1.3.1", + Name: "guzzlehttp/promises", + Version: "v1.3.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/guzzlehttp/promises@v1.3.1", + }, Licenses: []string{"MIT"}, Locations: []types.Location{ { @@ -730,9 +796,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "guzzlehttp/psr7@1.5.2", - Name: "guzzlehttp/psr7", - Version: "1.5.2", + ID: "guzzlehttp/psr7@1.5.2", + Name: "guzzlehttp/psr7", + Version: "1.5.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/guzzlehttp/psr7@1.5.2", + }, Licenses: []string{"MIT"}, DependsOn: []string{ "psr/http-message@1.0.1", @@ -746,9 +815,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "laravel/installer@v2.0.1", - Name: "laravel/installer", - Version: "v2.0.1", + ID: "laravel/installer@v2.0.1", + Name: "laravel/installer", + Version: "v2.0.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/laravel/installer@v2.0.1", + }, Licenses: []string{"MIT"}, DependsOn: []string{ "guzzlehttp/guzzle@6.2.0", @@ -764,9 +836,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "pear/log@1.13.1", - Name: "pear/log", - Version: "1.13.1", + ID: "pear/log@1.13.1", + Name: "pear/log", + Version: "1.13.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.1", + }, Licenses: []string{"MIT"}, DependsOn: []string{"pear/pear_exception@v1.0.0"}, Locations: []types.Location{ @@ -777,9 +852,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "pear/pear_exception@v1.0.0", - Name: "pear/pear_exception", - Version: "v1.0.0", + ID: "pear/pear_exception@v1.0.0", + Name: "pear/pear_exception", + Version: "v1.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/pear/pear_exception@v1.0.0", + }, Licenses: []string{"BSD-2-Clause"}, Locations: []types.Location{ { @@ -789,9 +867,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "psr/http-message@1.0.1", - Name: "psr/http-message", - Version: "1.0.1", + ID: "psr/http-message@1.0.1", + Name: "psr/http-message", + Version: "1.0.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/psr/http-message@1.0.1", + }, Licenses: []string{"MIT"}, Locations: []types.Location{ { @@ -801,9 +882,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "ralouphie/getallheaders@2.0.5", - Name: "ralouphie/getallheaders", - Version: "2.0.5", + ID: "ralouphie/getallheaders@2.0.5", + Name: "ralouphie/getallheaders", + Version: "2.0.5", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/ralouphie/getallheaders@2.0.5", + }, Licenses: []string{"MIT"}, Locations: []types.Location{ { @@ -813,9 +897,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "symfony/console@v4.2.7", - Name: "symfony/console", - Version: "v4.2.7", + ID: "symfony/console@v4.2.7", + Name: "symfony/console", + Version: "v4.2.7", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/symfony/console@v4.2.7", + }, Licenses: []string{"MIT"}, DependsOn: []string{ "symfony/contracts@v1.0.2", @@ -829,9 +916,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "symfony/contracts@v1.0.2", - Name: "symfony/contracts", - Version: "v1.0.2", + ID: "symfony/contracts@v1.0.2", + Name: "symfony/contracts", + Version: "v1.0.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/symfony/contracts@v1.0.2", + }, Licenses: []string{"MIT"}, Locations: []types.Location{ { @@ -841,9 +931,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "symfony/filesystem@v4.2.7", - Name: "symfony/filesystem", - Version: "v4.2.7", + ID: "symfony/filesystem@v4.2.7", + Name: "symfony/filesystem", + Version: "v4.2.7", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/symfony/filesystem@v4.2.7", + }, Licenses: []string{"MIT"}, DependsOn: []string{"symfony/polyfill-ctype@v1.11.0"}, Locations: []types.Location{ @@ -854,9 +947,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "symfony/polyfill-ctype@v1.11.0", - Name: "symfony/polyfill-ctype", - Version: "v1.11.0", + ID: "symfony/polyfill-ctype@v1.11.0", + Name: "symfony/polyfill-ctype", + Version: "v1.11.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/symfony/polyfill-ctype@v1.11.0", + }, Licenses: []string{"MIT"}, Locations: []types.Location{ { @@ -866,9 +962,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "symfony/polyfill-mbstring@v1.11.0", - Name: "symfony/polyfill-mbstring", - Version: "v1.11.0", + ID: "symfony/polyfill-mbstring@v1.11.0", + Name: "symfony/polyfill-mbstring", + Version: "v1.11.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/symfony/polyfill-mbstring@v1.11.0", + }, Licenses: []string{"MIT"}, Locations: []types.Location{ { @@ -878,9 +977,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "symfony/process@v4.2.7", - Name: "symfony/process", - Version: "v4.2.7", + ID: "symfony/process@v4.2.7", + Name: "symfony/process", + Version: "v4.2.7", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/symfony/process@v4.2.7", + }, Licenses: []string{"MIT"}, Locations: []types.Location{ { @@ -910,9 +1012,12 @@ func TestArtifact_Inspect(t *testing.T) { FilePath: "ruby-app/Gemfile.lock", Libraries: types.Packages{ { - ID: "actioncable@5.2.3", - Name: "actioncable", - Version: "5.2.3", + ID: "actioncable@5.2.3", + Name: "actioncable", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/actioncable@5.2.3", + }, Indirect: true, DependsOn: []string{ "actionpack@5.2.3", @@ -927,9 +1032,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "actionmailer@5.2.3", - Name: "actionmailer", - Version: "5.2.3", + ID: "actionmailer@5.2.3", + Name: "actionmailer", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/actionmailer@5.2.3", + }, Indirect: true, DependsOn: []string{ "actionpack@5.2.3", @@ -946,9 +1054,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "actionpack@5.2.3", - Name: "actionpack", - Version: "5.2.3", + ID: "actionpack@5.2.3", + Name: "actionpack", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/actionpack@5.2.3", + }, Indirect: true, DependsOn: []string{ "actionview@5.2.3", @@ -966,9 +1077,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "actionview@5.2.3", - Name: "actionview", - Version: "5.2.3", + ID: "actionview@5.2.3", + Name: "actionview", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/actionview@5.2.3", + }, Indirect: true, DependsOn: []string{ "activesupport@5.2.3", @@ -985,9 +1099,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "activejob@5.2.3", - Name: "activejob", - Version: "5.2.3", + ID: "activejob@5.2.3", + Name: "activejob", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/activejob@5.2.3", + }, Indirect: true, DependsOn: []string{ "activesupport@5.2.3", @@ -1001,9 +1118,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "activemodel@5.2.3", - Name: "activemodel", - Version: "5.2.3", + ID: "activemodel@5.2.3", + Name: "activemodel", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/activemodel@5.2.3", + }, Indirect: true, DependsOn: []string{"activesupport@5.2.3"}, Locations: []types.Location{ @@ -1014,9 +1134,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "activerecord@5.2.3", - Name: "activerecord", - Version: "5.2.3", + ID: "activerecord@5.2.3", + Name: "activerecord", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/activerecord@5.2.3", + }, Indirect: true, DependsOn: []string{ "activemodel@5.2.3", @@ -1031,9 +1154,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "activestorage@5.2.3", - Name: "activestorage", - Version: "5.2.3", + ID: "activestorage@5.2.3", + Name: "activestorage", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/activestorage@5.2.3", + }, Indirect: true, DependsOn: []string{ "actionpack@5.2.3", @@ -1048,9 +1174,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "activesupport@5.2.3", - Name: "activesupport", - Version: "5.2.3", + ID: "activesupport@5.2.3", + Name: "activesupport", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/activesupport@5.2.3", + }, Indirect: true, DependsOn: []string{ "concurrent-ruby@1.1.5", @@ -1066,9 +1195,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "arel@9.0.0", - Name: "arel", - Version: "9.0.0", + ID: "arel@9.0.0", + Name: "arel", + Version: "9.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/arel@9.0.0", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1079,9 +1211,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "ast@2.4.0", - Name: "ast", - Version: "2.4.0", + ID: "ast@2.4.0", + Name: "ast", + Version: "2.4.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/ast@2.4.0", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1092,9 +1227,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "builder@3.2.3", - Name: "builder", - Version: "3.2.3", + ID: "builder@3.2.3", + Name: "builder", + Version: "3.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/builder@3.2.3", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1105,9 +1243,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "coderay@1.1.2", - Name: "coderay", - Version: "1.1.2", + ID: "coderay@1.1.2", + Name: "coderay", + Version: "1.1.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/coderay@1.1.2", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1118,9 +1259,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "concurrent-ruby@1.1.5", - Name: "concurrent-ruby", - Version: "1.1.5", + ID: "concurrent-ruby@1.1.5", + Name: "concurrent-ruby", + Version: "1.1.5", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/concurrent-ruby@1.1.5", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1131,9 +1275,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "crass@1.0.4", - Name: "crass", - Version: "1.0.4", + ID: "crass@1.0.4", + Name: "crass", + Version: "1.0.4", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/crass@1.0.4", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1144,9 +1291,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "dotenv@2.7.2", - Name: "dotenv", - Version: "2.7.2", + ID: "dotenv@2.7.2", + Name: "dotenv", + Version: "2.7.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/dotenv@2.7.2", + }, Indirect: false, DependsOn: []string(nil), Locations: []types.Location{ @@ -1157,9 +1307,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "erubi@1.8.0", - Name: "erubi", - Version: "1.8.0", + ID: "erubi@1.8.0", + Name: "erubi", + Version: "1.8.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/erubi@1.8.0", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1170,9 +1323,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "faker@1.9.3", - Name: "faker", - Version: "1.9.3", + ID: "faker@1.9.3", + Name: "faker", + Version: "1.9.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/faker@1.9.3", + }, Indirect: false, DependsOn: []string{"i18n@1.6.0"}, Locations: []types.Location{ @@ -1183,9 +1339,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "globalid@0.4.2", - Name: "globalid", - Version: "0.4.2", + ID: "globalid@0.4.2", + Name: "globalid", + Version: "0.4.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/globalid@0.4.2", + }, Indirect: true, DependsOn: []string{"activesupport@5.2.3"}, Locations: []types.Location{ @@ -1196,9 +1355,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "i18n@1.6.0", - Name: "i18n", - Version: "1.6.0", + ID: "i18n@1.6.0", + Name: "i18n", + Version: "1.6.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/i18n@1.6.0", + }, Indirect: true, DependsOn: []string{"concurrent-ruby@1.1.5"}, Locations: []types.Location{ @@ -1209,9 +1371,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "jaro_winkler@1.5.2", - Name: "jaro_winkler", - Version: "1.5.2", + ID: "jaro_winkler@1.5.2", + Name: "jaro_winkler", + Version: "1.5.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/jaro_winkler@1.5.2", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1222,9 +1387,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "json@2.2.0", - Name: "json", - Version: "2.2.0", + ID: "json@2.2.0", + Name: "json", + Version: "2.2.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/json@2.2.0", + }, Indirect: false, DependsOn: []string(nil), Locations: []types.Location{ @@ -1235,9 +1403,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "loofah@2.2.3", - Name: "loofah", - Version: "2.2.3", + ID: "loofah@2.2.3", + Name: "loofah", + Version: "2.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/loofah@2.2.3", + }, Indirect: true, DependsOn: []string{ "crass@1.0.4", @@ -1251,9 +1422,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "mail@2.7.1", - Name: "mail", - Version: "2.7.1", + ID: "mail@2.7.1", + Name: "mail", + Version: "2.7.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/mail@2.7.1", + }, Indirect: true, DependsOn: []string{"mini_mime@1.0.1"}, Locations: []types.Location{ @@ -1264,9 +1438,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "marcel@0.3.3", - Name: "marcel", - Version: "0.3.3", + ID: "marcel@0.3.3", + Name: "marcel", + Version: "0.3.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/marcel@0.3.3", + }, Indirect: true, DependsOn: []string{"mimemagic@0.3.3"}, Locations: []types.Location{ @@ -1277,9 +1454,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "method_source@0.9.2", - Name: "method_source", - Version: "0.9.2", + ID: "method_source@0.9.2", + Name: "method_source", + Version: "0.9.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/method_source@0.9.2", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1290,9 +1470,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "mimemagic@0.3.3", - Name: "mimemagic", - Version: "0.3.3", + ID: "mimemagic@0.3.3", + Name: "mimemagic", + Version: "0.3.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/mimemagic@0.3.3", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1303,9 +1486,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "mini_mime@1.0.1", - Name: "mini_mime", - Version: "1.0.1", + ID: "mini_mime@1.0.1", + Name: "mini_mime", + Version: "1.0.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/mini_mime@1.0.1", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1316,9 +1502,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "mini_portile2@2.4.0", - Name: "mini_portile2", - Version: "2.4.0", + ID: "mini_portile2@2.4.0", + Name: "mini_portile2", + Version: "2.4.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/mini_portile2@2.4.0", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1329,9 +1518,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "minitest@5.11.3", - Name: "minitest", - Version: "5.11.3", + ID: "minitest@5.11.3", + Name: "minitest", + Version: "5.11.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/minitest@5.11.3", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1342,9 +1534,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "nio4r@2.3.1", - Name: "nio4r", - Version: "2.3.1", + ID: "nio4r@2.3.1", + Name: "nio4r", + Version: "2.3.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/nio4r@2.3.1", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1355,9 +1550,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "nokogiri@1.10.3", - Name: "nokogiri", - Version: "1.10.3", + ID: "nokogiri@1.10.3", + Name: "nokogiri", + Version: "1.10.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/nokogiri@1.10.3", + }, Indirect: true, DependsOn: []string{"mini_portile2@2.4.0"}, Locations: []types.Location{ @@ -1368,9 +1566,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "parallel@1.17.0", - Name: "parallel", - Version: "1.17.0", + ID: "parallel@1.17.0", + Name: "parallel", + Version: "1.17.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/parallel@1.17.0", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1381,9 +1582,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "parser@2.6.3.0", - Name: "parser", - Version: "2.6.3.0", + ID: "parser@2.6.3.0", + Name: "parser", + Version: "2.6.3.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/parser@2.6.3.0", + }, Indirect: true, DependsOn: []string{"ast@2.4.0"}, Locations: []types.Location{ @@ -1394,9 +1598,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "pry@0.12.2", - Name: "pry", - Version: "0.12.2", + ID: "pry@0.12.2", + Name: "pry", + Version: "0.12.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/pry@0.12.2", + }, Indirect: false, DependsOn: []string{ "coderay@1.1.2", @@ -1410,9 +1617,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "psych@3.1.0", - Name: "psych", - Version: "3.1.0", + ID: "psych@3.1.0", + Name: "psych", + Version: "3.1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/psych@3.1.0", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1423,9 +1633,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "rack@2.0.7", - Name: "rack", - Version: "2.0.7", + ID: "rack@2.0.7", + Name: "rack", + Version: "2.0.7", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/rack@2.0.7", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1436,9 +1649,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "rack-test@1.1.0", - Name: "rack-test", - Version: "1.1.0", + ID: "rack-test@1.1.0", + Name: "rack-test", + Version: "1.1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/rack-test@1.1.0", + }, Indirect: true, DependsOn: []string{"rack@2.0.7"}, Locations: []types.Location{ @@ -1449,9 +1665,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "rails@5.2.0", - Name: "rails", - Version: "5.2.0", + ID: "rails@5.2.0", + Name: "rails", + Version: "5.2.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/rails@5.2.0", + }, Indirect: false, DependsOn: []string{ "actioncable@5.2.3", @@ -1474,9 +1693,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "rails-dom-testing@2.0.3", - Name: "rails-dom-testing", - Version: "2.0.3", + ID: "rails-dom-testing@2.0.3", + Name: "rails-dom-testing", + Version: "2.0.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/rails-dom-testing@2.0.3", + }, Indirect: true, DependsOn: []string{ "activesupport@5.2.3", @@ -1490,9 +1712,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "rails-html-sanitizer@1.0.3", - Name: "rails-html-sanitizer", - Version: "1.0.3", + ID: "rails-html-sanitizer@1.0.3", + Name: "rails-html-sanitizer", + Version: "1.0.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/rails-html-sanitizer@1.0.3", + }, Indirect: true, DependsOn: []string{"loofah@2.2.3"}, Locations: []types.Location{ @@ -1503,9 +1728,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "railties@5.2.3", - Name: "railties", - Version: "5.2.3", + ID: "railties@5.2.3", + Name: "railties", + Version: "5.2.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/railties@5.2.3", + }, Indirect: true, DependsOn: []string{ "actionpack@5.2.3", @@ -1522,9 +1750,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "rainbow@3.0.0", - Name: "rainbow", - Version: "3.0.0", + ID: "rainbow@3.0.0", + Name: "rainbow", + Version: "3.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/rainbow@3.0.0", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1535,9 +1766,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "rake@12.3.2", - Name: "rake", - Version: "12.3.2", + ID: "rake@12.3.2", + Name: "rake", + Version: "12.3.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/rake@12.3.2", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1548,9 +1782,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "rubocop@0.67.2", - Name: "rubocop", - Version: "0.67.2", + ID: "rubocop@0.67.2", + Name: "rubocop", + Version: "0.67.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/rubocop@0.67.2", + }, Indirect: false, DependsOn: []string{ "jaro_winkler@1.5.2", @@ -1569,9 +1806,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "ruby-progressbar@1.10.0", - Name: "ruby-progressbar", - Version: "1.10.0", + ID: "ruby-progressbar@1.10.0", + Name: "ruby-progressbar", + Version: "1.10.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/ruby-progressbar@1.10.0", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1582,9 +1822,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "sprockets@3.7.2", - Name: "sprockets", - Version: "3.7.2", + ID: "sprockets@3.7.2", + Name: "sprockets", + Version: "3.7.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/sprockets@3.7.2", + }, Indirect: true, DependsOn: []string{ "concurrent-ruby@1.1.5", @@ -1598,9 +1841,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "sprockets-rails@3.2.1", - Name: "sprockets-rails", - Version: "3.2.1", + ID: "sprockets-rails@3.2.1", + Name: "sprockets-rails", + Version: "3.2.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/sprockets-rails@3.2.1", + }, Indirect: true, DependsOn: []string{ "actionpack@5.2.3", @@ -1615,9 +1861,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "thor@0.20.3", - Name: "thor", - Version: "0.20.3", + ID: "thor@0.20.3", + Name: "thor", + Version: "0.20.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/thor@0.20.3", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1628,9 +1877,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "thread_safe@0.3.6", - Name: "thread_safe", - Version: "0.3.6", + ID: "thread_safe@0.3.6", + Name: "thread_safe", + Version: "0.3.6", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/thread_safe@0.3.6", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1641,9 +1893,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "tzinfo@1.2.5", - Name: "tzinfo", - Version: "1.2.5", + ID: "tzinfo@1.2.5", + Name: "tzinfo", + Version: "1.2.5", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/tzinfo@1.2.5", + }, Indirect: true, DependsOn: []string{"thread_safe@0.3.6"}, Locations: []types.Location{ @@ -1654,9 +1909,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "unicode-display_width@1.5.0", - Name: "unicode-display_width", - Version: "1.5.0", + ID: "unicode-display_width@1.5.0", + Name: "unicode-display_width", + Version: "1.5.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/unicode-display_width@1.5.0", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ @@ -1667,9 +1925,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "websocket-driver@0.7.0", - Name: "websocket-driver", - Version: "0.7.0", + ID: "websocket-driver@0.7.0", + Name: "websocket-driver", + Version: "0.7.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/websocket-driver@0.7.0", + }, Indirect: true, DependsOn: []string{"websocket-extensions@0.1.3"}, Locations: []types.Location{ @@ -1680,9 +1941,12 @@ func TestArtifact_Inspect(t *testing.T) { }, }, { - ID: "websocket-extensions@0.1.3", - Name: "websocket-extensions", - Version: "0.1.3", + ID: "websocket-extensions@0.1.3", + Name: "websocket-extensions", + Version: "0.1.3", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:gem/websocket-extensions@0.1.3", + }, Indirect: true, DependsOn: []string(nil), Locations: []types.Location{ diff --git a/pkg/fanal/artifact/image/remote_sbom_test.go b/pkg/fanal/artifact/image/remote_sbom_test.go index 07f1a3829e8e..cc612cfefca4 100644 --- a/pkg/fanal/artifact/image/remote_sbom_test.go +++ b/pkg/fanal/artifact/image/remote_sbom_test.go @@ -80,8 +80,11 @@ func TestArtifact_InspectRekorAttestation(t *testing.T) { { Packages: types.Packages{ { - Name: "musl", - Version: "1.2.3-r0", + Name: "musl", + Version: "1.2.3-r0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/alpine/musl@1.2.3-r0?distro=3.16.2", + }, SrcName: "musl", SrcVersion: "1.2.3-r0", Licenses: []string{"MIT"}, diff --git a/pkg/fanal/artifact/local/fs_test.go b/pkg/fanal/artifact/local/fs_test.go index a18288cd1ba3..4b13bd332e98 100644 --- a/pkg/fanal/artifact/local/fs_test.go +++ b/pkg/fanal/artifact/local/fs_test.go @@ -59,9 +59,12 @@ func TestArtifact_Inspect(t *testing.T) { FilePath: "lib/apk/db/installed", Packages: types.Packages{ { - ID: "musl@1.1.24-r2", - Name: "musl", - Version: "1.1.24-r2", + ID: "musl@1.1.24-r2", + Name: "musl", + Version: "1.1.24-r2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/musl@1.1.24-r2", + }, SrcName: "musl", SrcVersion: "1.1.24-r2", Licenses: []string{"MIT"}, @@ -125,7 +128,7 @@ func TestArtifact_Inspect(t *testing.T) { }, putBlobExpectation: cache.ArtifactCachePutBlobExpectation{ Args: cache.ArtifactCachePutBlobArgs{ - BlobID: "sha256:bb194ca778e3ecfa4b2addeae7b2c6b22ed10ab054b9d23e601c54e332913055", + BlobID: "sha256:a05a861159ed86b98a5bd666fc903902dcdf270962c051dad30481aa21a0b25e", BlobInfo: types.BlobInfo{ SchemaVersion: types.BlobJSONSchemaVersion, OS: types.OS{ @@ -137,9 +140,12 @@ func TestArtifact_Inspect(t *testing.T) { FilePath: "lib/apk/db/installed", Packages: types.Packages{ { - ID: "musl@1.1.24-r2", - Name: "musl", - Version: "1.1.24-r2", + ID: "musl@1.1.24-r2", + Name: "musl", + Version: "1.1.24-r2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/musl@1.1.24-r2", + }, SrcName: "musl", SrcVersion: "1.1.24-r2", Licenses: []string{"MIT"}, @@ -175,7 +181,7 @@ func TestArtifact_Inspect(t *testing.T) { }, putBlobExpectation: cache.ArtifactCachePutBlobExpectation{ Args: cache.ArtifactCachePutBlobArgs{ - BlobID: "sha256:0e0d362332d8928f71ac2c11e0813e2ec251dca9bdf1a66bd69cad8f2ef66ca1", + BlobID: "sha256:bb194ca778e3ecfa4b2addeae7b2c6b22ed10ab054b9d23e601c54e332913055", BlobInfo: types.BlobInfo{ SchemaVersion: types.BlobJSONSchemaVersion, Applications: []types.Application{ @@ -186,6 +192,9 @@ func TestArtifact_Inspect(t *testing.T) { { Name: "Flask", Version: "2.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/Flask@2.0.0", + }, }, }, }, @@ -221,6 +230,9 @@ func TestArtifact_Inspect(t *testing.T) { { Name: "Flask", Version: "2.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:pypi/Flask@2.0.0", + }, }, }, }, diff --git a/pkg/fanal/artifact/sbom/sbom_test.go b/pkg/fanal/artifact/sbom/sbom_test.go index 9817c1a845fc..9848cece4634 100644 --- a/pkg/fanal/artifact/sbom/sbom_test.go +++ b/pkg/fanal/artifact/sbom/sbom_test.go @@ -40,8 +40,11 @@ func TestArtifact_Inspect(t *testing.T) { { Packages: types.Packages{ { - Name: "musl", - Version: "1.2.3-r0", + Name: "musl", + Version: "1.2.3-r0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/alpine/musl@1.2.3-r0?distro=3.16.0", + }, SrcName: "musl", SrcVersion: "1.2.3-r0", Licenses: []string{"MIT"}, @@ -61,7 +64,10 @@ func TestArtifact_Inspect(t *testing.T) { { Name: "pear/log", Version: "1.13.1", - Ref: "pkg:composer/pear/log@1.13.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.1", + }, + Ref: "pkg:composer/pear/log@1.13.1", Layer: types.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -70,7 +76,10 @@ func TestArtifact_Inspect(t *testing.T) { Name: "pear/pear_exception", Version: "v1.0.0", - Ref: "pkg:composer/pear/pear_exception@v1.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/pear/pear_exception@v1.0.0", + }, + Ref: "pkg:composer/pear/pear_exception@v1.0.0", Layer: types.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -84,7 +93,10 @@ func TestArtifact_Inspect(t *testing.T) { { Name: "github.com/package-url/packageurl-go", Version: "v0.1.1-0.20220203205134-d70459300c8a", - Ref: "pkg:golang/github.com/package-url/packageurl-go@v0.1.1-0.20220203205134-d70459300c8a", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/github.com/package-url/packageurl-go@v0.1.1-0.20220203205134-d70459300c8a", + }, + Ref: "pkg:golang/github.com/package-url/packageurl-go@v0.1.1-0.20220203205134-d70459300c8a", Layer: types.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -99,6 +111,9 @@ func TestArtifact_Inspect(t *testing.T) { Name: "org.codehaus.mojo:child-project", Ref: "pkg:maven/org.codehaus.mojo/child-project@1.0?file_path=app%2Fmaven%2Ftarget%2Fchild-project-1.0.jar", Version: "1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/org.codehaus.mojo/child-project@1.0?file_path=app%2Fmaven%2Ftarget%2Fchild-project-1.0.jar", + }, Layer: types.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -111,8 +126,11 @@ func TestArtifact_Inspect(t *testing.T) { FilePath: "", Libraries: types.Packages{ { - Name: "bootstrap", - Version: "5.0.2", + Name: "bootstrap", + Version: "5.0.2", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/bootstrap@5.0.2?file_path=app%2Fapp%2Fpackage.json", + }, Ref: "pkg:npm/bootstrap@5.0.2?file_path=app%2Fapp%2Fpackage.json", Licenses: []string{"MIT"}, Layer: types.Layer{ @@ -152,8 +170,11 @@ func TestArtifact_Inspect(t *testing.T) { { Packages: types.Packages{ { - Name: "musl", - Version: "1.2.3-r0", + Name: "musl", + Version: "1.2.3-r0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:apk/alpine/musl@1.2.3-r0?distro=3.16.0", + }, SrcName: "musl", SrcVersion: "1.2.3-r0", Licenses: []string{"MIT"}, @@ -173,7 +194,10 @@ func TestArtifact_Inspect(t *testing.T) { { Name: "pear/log", Version: "1.13.1", - Ref: "pkg:composer/pear/log@1.13.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.1", + }, + Ref: "pkg:composer/pear/log@1.13.1", Layer: types.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -182,7 +206,10 @@ func TestArtifact_Inspect(t *testing.T) { Name: "pear/pear_exception", Version: "v1.0.0", - Ref: "pkg:composer/pear/pear_exception@v1.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:composer/pear/pear_exception@v1.0.0", + }, + Ref: "pkg:composer/pear/pear_exception@v1.0.0", Layer: types.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -196,7 +223,10 @@ func TestArtifact_Inspect(t *testing.T) { { Name: "github.com/package-url/packageurl-go", Version: "v0.1.1-0.20220203205134-d70459300c8a", - Ref: "pkg:golang/github.com/package-url/packageurl-go@v0.1.1-0.20220203205134-d70459300c8a", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/github.com/package-url/packageurl-go@v0.1.1-0.20220203205134-d70459300c8a", + }, + Ref: "pkg:golang/github.com/package-url/packageurl-go@v0.1.1-0.20220203205134-d70459300c8a", Layer: types.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -211,6 +241,9 @@ func TestArtifact_Inspect(t *testing.T) { Name: "org.codehaus.mojo:child-project", Ref: "pkg:maven/org.codehaus.mojo/child-project@1.0?file_path=app%2Fmaven%2Ftarget%2Fchild-project-1.0.jar", Version: "1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:maven/org.codehaus.mojo/child-project@1.0?file_path=app%2Fmaven%2Ftarget%2Fchild-project-1.0.jar", + }, Layer: types.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -223,9 +256,12 @@ func TestArtifact_Inspect(t *testing.T) { FilePath: "", Libraries: types.Packages{ { - Name: "bootstrap", - Version: "5.0.2", - Ref: "pkg:npm/bootstrap@5.0.2?file_path=app%2Fapp%2Fpackage.json", + Name: "bootstrap", + Version: "5.0.2", + Ref: "pkg:npm/bootstrap@5.0.2?file_path=app%2Fapp%2Fpackage.json", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:npm/bootstrap@5.0.2?file_path=app%2Fapp%2Fpackage.json", + }, Licenses: []string{"MIT"}, Layer: types.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", diff --git a/pkg/fanal/handler/unpackaged/unpackaged_test.go b/pkg/fanal/handler/unpackaged/unpackaged_test.go index 8813e0eb3558..665d4e6b2ef3 100644 --- a/pkg/fanal/handler/unpackaged/unpackaged_test.go +++ b/pkg/fanal/handler/unpackaged/unpackaged_test.go @@ -45,6 +45,9 @@ func Test_unpackagedHook_Handle(t *testing.T) { Name: "github.com/spf13/cobra", Version: "1.5.0", Ref: "pkg:golang/github.com/spf13/cobra@1.5.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/github.com/spf13/cobra@1.5.0", + }, }, }, }, diff --git a/pkg/fanal/types/artifact.go b/pkg/fanal/types/artifact.go index 7db2cdbf1949..e6c103a500d9 100644 --- a/pkg/fanal/types/artifact.go +++ b/pkg/fanal/types/artifact.go @@ -1,9 +1,12 @@ package types import ( + "errors" + "strings" "time" v1 "github.com/google/go-containerregistry/pkg/v1" + purl "github.com/package-url/packageurl-go" "github.com/samber/lo" "github.com/aquasecurity/trivy/pkg/digest" @@ -62,19 +65,20 @@ type Layer struct { } type Package struct { - ID string `json:",omitempty"` - Name string `json:",omitempty"` - Version string `json:",omitempty"` - Release string `json:",omitempty"` - Epoch int `json:",omitempty"` - Arch string `json:",omitempty"` - Dev bool `json:",omitempty"` - SrcName string `json:",omitempty"` - SrcVersion string `json:",omitempty"` - SrcRelease string `json:",omitempty"` - SrcEpoch int `json:",omitempty"` - Licenses []string `json:",omitempty"` - Maintainer string `json:",omitempty"` + ID string `json:",omitempty"` + Name string `json:",omitempty"` + Identifier *PkgIdentifier `json:",omitempty"` + Version string `json:",omitempty"` + Release string `json:",omitempty"` + Epoch int `json:",omitempty"` + Arch string `json:",omitempty"` + Dev bool `json:",omitempty"` + SrcName string `json:",omitempty"` + SrcVersion string `json:",omitempty"` + SrcRelease string `json:",omitempty"` + SrcEpoch int `json:",omitempty"` + Licenses []string `json:",omitempty"` + Maintainer string `json:",omitempty"` Modularitylabel string `json:",omitempty"` // only for Red Hat based distributions BuildInfo *BuildInfo `json:",omitempty"` // only for Red Hat @@ -101,6 +105,46 @@ type Package struct { InstalledFiles []string `json:",omitempty"` } +const ( + PkgIdFormatCPE = "cpe" + PkgIdFormatPURL = "purl" + PkgIdFormatUnknown = "unknown" +) + +// PkgIdentifier represents a software identifiers in one of more of the supported formats. +type PkgIdentifier struct { + // Software identifier in PURL format + PURL string `json:",omitempty"` + // Software identifier in CPE format + CPE string `json:",omitempty"` +} + +// NewPkgIdentifier returns a new PkgIdentifier instance +func NewPkgIdentifier(value string) (*PkgIdentifier, error) { + var id PkgIdentifier + switch { + case isCPE(value): + id.CPE = value + case isPURL(value): + id.PURL = value + default: + return nil, errors.New("package identifier does not match any supported format") + } + + return &id, nil +} + +func isCPE(value string) bool { + // TODO: properly validate CPE with a regex + // ref: https://csrc.nist.gov/schema/cpe/2.3/cpe-naming_2.3.xsd + return strings.HasPrefix(value, "cpe:2.3") +} + +func isPURL(value string) bool { + _, err := purl.FromString(value) + return err == nil +} + type Location struct { StartLine int `json:",omitempty"` EndLine int `json:",omitempty"` diff --git a/pkg/module/serialize/types_easyjson.go b/pkg/module/serialize/types_easyjson.go index eb581a2688aa..ccf7b8ee90a1 100644 --- a/pkg/module/serialize/types_easyjson.go +++ b/pkg/module/serialize/types_easyjson.go @@ -1622,9 +1622,9 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgTypes(in *jlexer.Lexer, out.PkgIdentifier = nil } else { if out.PkgIdentifier == nil { - out.PkgIdentifier = new(types.PkgIdentifier) + out.PkgIdentifier = new(types1.PkgIdentifier) } - easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgTypes4(in, out.PkgIdentifier) + easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes9(in, out.PkgIdentifier) } case "InstalledVersion": out.InstalledVersion = string(in.String()) @@ -1851,7 +1851,7 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgTypes(out *jwriter.Write } else { out.RawString(prefix) } - easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgTypes4(out, *in.PkgIdentifier) + easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes9(out, *in.PkgIdentifier) } if in.InstalledVersion != "" { const prefix string = ",\"InstalledVersion\":" @@ -2223,7 +2223,7 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyDbPkgTypes(out *jwriter.Wri } out.RawByte('}') } -func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgTypes4(in *jlexer.Lexer, out *types.PkgIdentifier) { +func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes9(in *jlexer.Lexer, out *types1.PkgIdentifier) { isTopLevel := in.IsStart() if in.IsNull() { if isTopLevel { @@ -2242,10 +2242,10 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgTypes4(in *jlexer.Lexer, continue } switch key { - case "Format": - out.Format = string(in.String()) - case "Value": - out.Value = string(in.String()) + case "PURL": + out.PURL = string(in.String()) + case "CPE": + out.CPE = string(in.String()) default: in.SkipRecursive() } @@ -2256,19 +2256,25 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgTypes4(in *jlexer.Lexer, in.Consumed() } } -func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgTypes4(out *jwriter.Writer, in types.PkgIdentifier) { +func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes9(out *jwriter.Writer, in types1.PkgIdentifier) { out.RawByte('{') first := true _ = first - { - const prefix string = ",\"Format\":" + if in.PURL != "" { + const prefix string = ",\"PURL\":" + first = false out.RawString(prefix[1:]) - out.String(string(in.Format)) + out.String(string(in.PURL)) } - { - const prefix string = ",\"Value\":" - out.RawString(prefix) - out.String(string(in.Value)) + if in.CPE != "" { + const prefix string = ",\"CPE\":" + if first { + first = false + out.RawString(prefix[1:]) + } else { + out.RawString(prefix) + } + out.String(string(in.CPE)) } out.RawByte('}') } @@ -2295,6 +2301,16 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes(in *jlexer.Le out.ID = string(in.String()) case "Name": out.Name = string(in.String()) + case "Identifier": + if in.IsNull() { + in.Skip() + out.Identifier = nil + } else { + if out.Identifier == nil { + out.Identifier = new(types1.PkgIdentifier) + } + easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes9(in, out.Identifier) + } case "Version": out.Version = string(in.String()) case "Release": @@ -2348,7 +2364,7 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes(in *jlexer.Le if out.BuildInfo == nil { out.BuildInfo = new(types1.BuildInfo) } - easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes9(in, out.BuildInfo) + easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes10(in, out.BuildInfo) } case "Ref": out.Ref = string(in.String()) @@ -2459,6 +2475,16 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes(out *jwriter. } out.String(string(in.Name)) } + if in.Identifier != nil { + const prefix string = ",\"Identifier\":" + if first { + first = false + out.RawString(prefix[1:]) + } else { + out.RawString(prefix) + } + easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes9(out, *in.Identifier) + } if in.Version != "" { const prefix string = ",\"Version\":" if first { @@ -2596,7 +2622,7 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes(out *jwriter. } else { out.RawString(prefix) } - easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes9(out, *in.BuildInfo) + easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes10(out, *in.BuildInfo) } if in.Ref != "" { const prefix string = ",\"Ref\":" @@ -2707,7 +2733,7 @@ func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes(out *jwriter. } out.RawByte('}') } -func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes9(in *jlexer.Lexer, out *types1.BuildInfo) { +func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes10(in *jlexer.Lexer, out *types1.BuildInfo) { isTopLevel := in.IsStart() if in.IsNull() { if isTopLevel { @@ -2763,7 +2789,7 @@ func easyjson6601e8cdDecodeGithubComAquasecurityTrivyPkgFanalTypes9(in *jlexer.L in.Consumed() } } -func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes9(out *jwriter.Writer, in types1.BuildInfo) { +func easyjson6601e8cdEncodeGithubComAquasecurityTrivyPkgFanalTypes10(out *jwriter.Writer, in types1.BuildInfo) { out.RawByte('{') first := true _ = first diff --git a/pkg/purl/purl.go b/pkg/purl/purl.go index 947c6eb696be..142cd5df8e1d 100644 --- a/pkg/purl/purl.go +++ b/pkg/purl/purl.go @@ -198,6 +198,21 @@ func (p *PackageURL) BOMRef() string { return purl.String() } +// NewPackageIdentifier creates a new package identifier based on PURL for the given package. +func NewPackageIdentifier(target ftypes.TargetType, pkg ftypes.Package) *ftypes.PkgIdentifier { + pkgURL, err := NewPackageURL(target, types.Metadata{}, pkg) + if err != nil || pkgURL.Type == "" { + return nil + } + + pkgIdentifier, err := ftypes.NewPkgIdentifier(pkgURL.String()) + if err != nil { + return nil + } + + return pkgIdentifier +} + // nolint: gocyclo func NewPackageURL(t ftypes.TargetType, metadata types.Metadata, pkg ftypes.Package) (*PackageURL, error) { var qualifiers packageurl.Qualifiers diff --git a/pkg/result/filter_test.go b/pkg/result/filter_test.go index 957f526ec611..e36ed61e0a75 100644 --- a/pkg/result/filter_test.go +++ b/pkg/result/filter_test.go @@ -152,9 +152,8 @@ func TestFilter(t *testing.T) { { VulnerabilityID: "CVE-2019-0001", PkgName: "foo", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:golang/github.com/aquasecurity/foo@1.2.3", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:golang/github.com/aquasecurity/foo@1.2.3", }, InstalledVersion: "1.2.3", FixedVersion: "1.2.4", @@ -165,9 +164,8 @@ func TestFilter(t *testing.T) { { VulnerabilityID: "CVE-2019-0001", PkgName: "bar", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:golang/github.com/aquasecurity/bar@1.2.3", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:golang/github.com/aquasecurity/bar@1.2.3", }, InstalledVersion: "1.2.3", FixedVersion: "1.2.4", @@ -195,9 +193,8 @@ func TestFilter(t *testing.T) { { VulnerabilityID: "CVE-2019-0001", PkgName: "bar", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:golang/github.com/aquasecurity/bar@1.2.3", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:golang/github.com/aquasecurity/bar@1.2.3", }, InstalledVersion: "1.2.3", FixedVersion: "1.2.4", diff --git a/pkg/sbom/cyclonedx/unmarshal.go b/pkg/sbom/cyclonedx/unmarshal.go index 97c24cf2797a..6ccadb8bc8ac 100644 --- a/pkg/sbom/cyclonedx/unmarshal.go +++ b/pkg/sbom/cyclonedx/unmarshal.go @@ -352,6 +352,10 @@ func toPackage(component cdx.Component) (*purl.PackageURL, *ftypes.Package, erro // so we have to use an original package name pkg.Name = getPackageName(p.Type, pkg.Name, component) pkg.Ref = component.BOMRef + pkgIdentifier, err := ftypes.NewPkgIdentifier(pkg.Ref) + if err == nil { + pkg.Identifier = pkgIdentifier + } for _, license := range lo.FromPtr(component.Licenses) { pkg.Licenses = append(pkg.Licenses, license.Expression) diff --git a/pkg/sbom/cyclonedx/unmarshal_test.go b/pkg/sbom/cyclonedx/unmarshal_test.go index 26c5e5d7ff49..5c262e84b433 100644 --- a/pkg/sbom/cyclonedx/unmarshal_test.go +++ b/pkg/sbom/cyclonedx/unmarshal_test.go @@ -37,7 +37,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { SrcName: "musl", SrcVersion: "1.2.3-r0", Licenses: []string{"MIT"}, - Ref: "pkg:apk/alpine/musl@1.2.3-r0?distro=3.16.0", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:apk/alpine/musl@1.2.3-r0?distro=3.16.0", + }, + Ref: "pkg:apk/alpine/musl@1.2.3-r0?distro=3.16.0", Layer: ftypes.Layer{ DiffID: "sha256:dd565ff850e7003356e2b252758f9bdc1ff2803f61e995e24c7844f6297f8fc3", }, @@ -53,7 +56,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { { Name: "pear/log", Version: "1.13.1", - Ref: "pkg:composer/pear/log@1.13.1", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.1", + }, + Ref: "pkg:composer/pear/log@1.13.1", Layer: ftypes.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -62,7 +68,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { Name: "pear/pear_exception", Version: "v1.0.0", - Ref: "pkg:composer/pear/pear_exception@v1.0.0", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/pear_exception@v1.0.0", + }, + Ref: "pkg:composer/pear/pear_exception@v1.0.0", Layer: ftypes.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -76,7 +85,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { { Name: "github.com/package-url/packageurl-go", Version: "v0.1.1-0.20220203205134-d70459300c8a", - Ref: "pkg:golang/github.com/package-url/packageurl-go@v0.1.1-0.20220203205134-d70459300c8a", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:golang/github.com/package-url/packageurl-go@v0.1.1-0.20220203205134-d70459300c8a", + }, + Ref: "pkg:golang/github.com/package-url/packageurl-go@v0.1.1-0.20220203205134-d70459300c8a", Layer: ftypes.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -88,7 +100,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { FilePath: "app/gradle/target/gradle.lockfile", Libraries: ftypes.Packages{ { - Name: "com.example:example", + Name: "com.example:example", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/com.example/example@0.0.1", + }, Ref: "pkg:maven/com.example/example@0.0.1", Version: "0.0.1", Layer: ftypes.Layer{ @@ -101,7 +116,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { Type: ftypes.Jar, Libraries: ftypes.Packages{ { - Name: "org.codehaus.mojo:child-project", + Name: "org.codehaus.mojo:child-project", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/org.codehaus.mojo/child-project@1.0?file_path=app%2Fmaven%2Ftarget%2Fchild-project-1.0.jar", + }, Ref: "pkg:maven/org.codehaus.mojo/child-project@1.0?file_path=app%2Fmaven%2Ftarget%2Fchild-project-1.0.jar", Version: "1.0", Layer: ftypes.Layer{ @@ -116,8 +134,11 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { FilePath: "", Libraries: ftypes.Packages{ { - Name: "bootstrap", - Version: "5.0.2", + Name: "bootstrap", + Version: "5.0.2", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:npm/bootstrap@5.0.2?file_path=app%2Fapp%2Fpackage.json", + }, Ref: "pkg:npm/bootstrap@5.0.2?file_path=app%2Fapp%2Fpackage.json", Licenses: []string{"MIT"}, Layer: ftypes.Layer{ @@ -150,7 +171,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { { Name: "docker", Version: "24.0.4", - Ref: "pkg:golang/docker@24.0.4", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:golang/docker@24.0.4", + }, + Ref: "pkg:golang/docker@24.0.4", }, }, }, @@ -164,32 +188,50 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { { Name: "k8s.io/apiserver", Version: "1.27.4", - Ref: "pkg:k8s/k8s.io%2Fapiserver@1.27.4", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:k8s/k8s.io%2Fapiserver@1.27.4", + }, + Ref: "pkg:k8s/k8s.io%2Fapiserver@1.27.4", }, { Name: "k8s.io/controller-manager", Version: "1.27.4", - Ref: "pkg:k8s/k8s.io%2Fcontroller-manager@1.27.4", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:k8s/k8s.io%2Fcontroller-manager@1.27.4", + }, + Ref: "pkg:k8s/k8s.io%2Fcontroller-manager@1.27.4", }, { Name: "k8s.io/kube-proxy", Version: "1.27.4", - Ref: "pkg:k8s/k8s.io%2Fkube-proxy@1.27.4", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:k8s/k8s.io%2Fkube-proxy@1.27.4", + }, + Ref: "pkg:k8s/k8s.io%2Fkube-proxy@1.27.4", }, { Name: "k8s.io/kube-scheduler", Version: "1.27.4", - Ref: "pkg:k8s/k8s.io%2Fkube-scheduler@1.27.4", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:k8s/k8s.io%2Fkube-scheduler@1.27.4", + }, + Ref: "pkg:k8s/k8s.io%2Fkube-scheduler@1.27.4", }, { Name: "k8s.io/kubelet", Version: "1.27.4", - Ref: "pkg:k8s/k8s.io%2Fkubelet@1.27.4", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:k8s/k8s.io%2Fkubelet@1.27.4", + }, + Ref: "pkg:k8s/k8s.io%2Fkubelet@1.27.4", }, { Name: "k8s.io/kubernetes", Version: "1.27.4", - Ref: "pkg:k8s/k8s.io%2Fkubernetes@1.27.4", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:k8s/k8s.io%2Fkubernetes@1.27.4", + }, + Ref: "pkg:k8s/k8s.io%2Fkubernetes@1.27.4", }, }, }, @@ -219,6 +261,9 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { "GPL-2.0", "GFDL-1.3", }, + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:deb/ubuntu/libc6@2.35-0ubuntu3.1?distro=ubuntu-22.04", + }, Ref: "pkg:deb/ubuntu/libc6@2.35-0ubuntu3.1?distro=ubuntu-22.04", Layer: ftypes.Layer{ Digest: "sha256:74ac377868f863e123f24c409f79709f7563fa464557c36a09cf6f85c8b92b7f", @@ -234,7 +279,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { SrcVersion: "4.4.27", SrcRelease: "1", SrcEpoch: 1, - Ref: "pkg:deb/ubuntu/libcrypt1@4.4.27-1?epoch=1&distro=ubuntu-22.04", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:deb/ubuntu/libcrypt1@4.4.27-1?epoch=1&distro=ubuntu-22.04", + }, + Ref: "pkg:deb/ubuntu/libcrypt1@4.4.27-1?epoch=1&distro=ubuntu-22.04", Layer: ftypes.Layer{ Digest: "sha256:74ac377868f863e123f24c409f79709f7563fa464557c36a09cf6f85c8b92b7f", DiffID: "sha256:b93c1bd012ab8fda60f5b4f5906bf244586e0e3292d84571d3abb56472248466", @@ -262,7 +310,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { SrcName: "musl", SrcVersion: "1.2.3-r0", Licenses: []string{"MIT"}, - Ref: "pkg:apk/alpine/musl@1.2.3-r0?distro=3.16.0", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:apk/alpine/musl@1.2.3-r0?distro=3.16.0", + }, + Ref: "pkg:apk/alpine/musl@1.2.3-r0?distro=3.16.0", }, }, }, @@ -275,13 +326,19 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { { Name: "pear/log", Version: "1.13.1", - Ref: "pkg:composer/pear/log@1.13.1", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.1", + }, + Ref: "pkg:composer/pear/log@1.13.1", }, { Name: "pear/pear_exception", Version: "v1.0.0", - Ref: "pkg:composer/pear/pear_exception@v1.0.0", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/pear_exception@v1.0.0", + }, + Ref: "pkg:composer/pear/pear_exception@v1.0.0", }, }, }, @@ -300,7 +357,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { { Name: "pear/log", Version: "1.13.1", - Ref: "pkg:composer/pear/log@1.13.1", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.1", + }, + Ref: "pkg:composer/pear/log@1.13.1", }, }, }, @@ -319,13 +379,19 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { { Name: "pear/log", Version: "1.13.1", - Ref: "pkg:composer/pear/log@1.13.1", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.1", + }, + Ref: "pkg:composer/pear/log@1.13.1", }, { Name: "pear/pear_exception", Version: "v1.0.0", - Ref: "pkg:composer/pear/pear_exception@v1.0.0", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/pear_exception@v1.0.0", + }, + Ref: "pkg:composer/pear/pear_exception@v1.0.0", }, }, }, @@ -344,18 +410,27 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { { Name: "pear/core", Version: "1.13.1", - Ref: "pkg:composer/pear/core@1.13.1", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/core@1.13.1", + }, + Ref: "pkg:composer/pear/core@1.13.1", }, { Name: "pear/log", Version: "1.13.1", - Ref: "pkg:composer/pear/log@1.13.1", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.1", + }, + Ref: "pkg:composer/pear/log@1.13.1", }, { Name: "pear/pear_exception", Version: "v1.0.0", - Ref: "pkg:composer/pear/pear_exception@v1.0.0", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/pear_exception@v1.0.0", + }, + Ref: "pkg:composer/pear/pear_exception@v1.0.0", }, }, }, @@ -371,8 +446,11 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { Type: "jar", Libraries: ftypes.Packages{ { - Name: "org.springframework:spring-web", - Version: "5.3.22", + Name: "org.springframework:spring-web", + Version: "5.3.22", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/org.springframework/spring-web@5.3.22?file_path=spring-web-5.3.22.jar", + }, Ref: "pkg:maven/org.springframework/spring-web@5.3.22?file_path=spring-web-5.3.22.jar", FilePath: "spring-web-5.3.22.jar", }, diff --git a/pkg/sbom/spdx/unmarshal.go b/pkg/sbom/spdx/unmarshal.go index e603e646be9b..2825ff14eeb0 100644 --- a/pkg/sbom/spdx/unmarshal.go +++ b/pkg/sbom/spdx/unmarshal.go @@ -291,6 +291,11 @@ func parseExternalReferences(refs []*spdx.PackageExternalReference) (*ftypes.Pac } pkg := packageURL.Package() pkg.Ref = ref.Locator + pkgIdentifier, err := ftypes.NewPkgIdentifier(pkg.Ref) + if err == nil { + pkg.Identifier = pkgIdentifier + } + return pkg, packageURL, nil } return nil, nil, errUnknownPackageFormat diff --git a/pkg/sbom/spdx/unmarshal_test.go b/pkg/sbom/spdx/unmarshal_test.go index 5b72fb9e0d05..0b9fd12e0630 100644 --- a/pkg/sbom/spdx/unmarshal_test.go +++ b/pkg/sbom/spdx/unmarshal_test.go @@ -38,7 +38,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { SrcName: "musl", SrcVersion: "1.2.3-r0", Licenses: []string{"MIT"}, - Ref: "pkg:apk/alpine/musl@1.2.3-r0?distro=3.16.0", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:apk/alpine/musl@1.2.3-r0?distro=3.16.0", + }, + Ref: "pkg:apk/alpine/musl@1.2.3-r0?distro=3.16.0", Layer: ftypes.Layer{ DiffID: "sha256:dd565ff850e7003356e2b252758f9bdc1ff2803f61e995e24c7844f6297f8fc3", }, @@ -54,7 +57,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { { Name: "pear/log", Version: "1.13.1", - Ref: "pkg:composer/pear/log@1.13.1", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.1", + }, + Ref: "pkg:composer/pear/log@1.13.1", Layer: ftypes.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -63,7 +69,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { Name: "pear/pear_exception", Version: "v1.0.0", - Ref: "pkg:composer/pear/pear_exception@v1.0.0", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/pear_exception@v1.0.0", + }, + Ref: "pkg:composer/pear/pear_exception@v1.0.0", Layer: ftypes.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -77,7 +86,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { { Name: "github.com/package-url/packageurl-go", Version: "v0.1.1-0.20220203205134-d70459300c8a", - Ref: "pkg:golang/github.com/package-url/packageurl-go@v0.1.1-0.20220203205134-d70459300c8a", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:golang/github.com/package-url/packageurl-go@v0.1.1-0.20220203205134-d70459300c8a", + }, + Ref: "pkg:golang/github.com/package-url/packageurl-go@v0.1.1-0.20220203205134-d70459300c8a", Layer: ftypes.Layer{ DiffID: "sha256:3c79e832b1b4891a1cb4a326ef8524e0bd14a2537150ac0e203a5677176c1ca1", }, @@ -88,7 +100,10 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { Type: "jar", Libraries: ftypes.Packages{ { - Name: "org.codehaus.mojo:child-project", + Name: "org.codehaus.mojo:child-project", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/org.codehaus.mojo/child-project@1.0", + }, Ref: "pkg:maven/org.codehaus.mojo/child-project@1.0", Version: "1.0", Layer: ftypes.Layer{ @@ -101,8 +116,11 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { Type: "node-pkg", Libraries: ftypes.Packages{ { - Name: "bootstrap", - Version: "5.0.2", + Name: "bootstrap", + Version: "5.0.2", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:npm/bootstrap@5.0.2", + }, Ref: "pkg:npm/bootstrap@5.0.2", Licenses: []string{"MIT"}, Layer: ftypes.Layer{ @@ -127,6 +145,9 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { Name: "yargs-parser", Version: "21.1.1", Licenses: []string{"ISC"}, + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:npm/yargs-parser@21.1.1", + }, Ref: "pkg:npm/yargs-parser@21.1.1", FilePath: "node_modules/yargs-parser/package.json", }, @@ -148,6 +169,9 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { Name: "yargs-parser", Version: "21.1.1", Licenses: []string{"ISC"}, + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:npm/yargs-parser@21.1.1", + }, Ref: "pkg:npm/yargs-parser@21.1.1", FilePath: "node_modules/yargs-parser/package.json", }, @@ -169,6 +193,9 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { Name: "yargs-parser", Version: "21.1.1", Licenses: []string{"ISC"}, + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:npm/yargs-parser@21.1.1", + }, Ref: "pkg:npm/yargs-parser@21.1.1", FilePath: "node_modules/yargs-parser/package.json", }, @@ -189,13 +216,19 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { { Name: "pear/log", Version: "1.13.1", - Ref: "pkg:composer/pear/log@1.13.1", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/log@1.13.1", + }, + Ref: "pkg:composer/pear/log@1.13.1", }, { Name: "pear/pear_exception", Version: "v1.0.0", - Ref: "pkg:composer/pear/pear_exception@v1.0.0", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:composer/pear/pear_exception@v1.0.0", + }, + Ref: "pkg:composer/pear/pear_exception@v1.0.0", }, }, }, @@ -214,13 +247,19 @@ func TestUnmarshaler_Unmarshal(t *testing.T) { FilePath: "modules/apm/elastic-apm-agent-1.36.0.jar", Name: "co.elastic.apm:apm-agent", Version: "1.36.0", - Ref: "pkg:maven/co.elastic.apm/apm-agent@1.36.0", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/co.elastic.apm/apm-agent@1.36.0", + }, + Ref: "pkg:maven/co.elastic.apm/apm-agent@1.36.0", }, { FilePath: "modules/apm/elastic-apm-agent-1.36.0.jar", Name: "co.elastic.apm:apm-agent-cached-lookup-key", Version: "1.36.0", - Ref: "pkg:maven/co.elastic.apm/apm-agent-cached-lookup-key@1.36.0", + Identifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/co.elastic.apm/apm-agent-cached-lookup-key@1.36.0", + }, + Ref: "pkg:maven/co.elastic.apm/apm-agent-cached-lookup-key@1.36.0", }, }, }, diff --git a/pkg/scanner/local/scan_test.go b/pkg/scanner/local/scan_test.go index 22eab8c225c8..5b5b8e9fd5d3 100644 --- a/pkg/scanner/local/scan_test.go +++ b/pkg/scanner/local/scan_test.go @@ -101,10 +101,6 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "1.2.3", FixedVersion: "1.2.4", Status: dbTypes.StatusFixed, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:apk/alpine/musl@1.2.3?distro=3.11", - }, Layer: ftypes.Layer{ DiffID: "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888", }, @@ -128,10 +124,6 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "4.0.2", FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rubygems/rails@4.0.2", - }, Layer: ftypes.Layer{ DiffID: "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33", }, @@ -252,10 +244,6 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "1.2.3", FixedVersion: "1.2.4", Status: dbTypes.StatusFixed, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:apk/alpine/musl@1.2.3?distro=3.11", - }, Layer: ftypes.Layer{ DiffID: "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888", }, @@ -289,10 +277,6 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "4.0.2", FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rubygems/rails@4.0.2", - }, Layer: ftypes.Layer{ DiffID: "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33", }, @@ -490,10 +474,6 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "4.0.2", FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rubygems/rails@4.0.2", - }, Layer: ftypes.Layer{ DiffID: "sha256:9922bc15eeefe1637b803ef2106f178152ce19a391f24aec838cbe2e48e73303", }, @@ -576,10 +556,6 @@ func TestScanner_Scan(t *testing.T) { FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, PrimaryURL: "https://avd.aquasec.com/nvd/cve-2014-0081", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rubygems/rails@4.0.2", - }, Vulnerability: dbTypes.Vulnerability{ Title: "xss", Description: "xss vulnerability", @@ -609,11 +585,7 @@ func TestScanner_Scan(t *testing.T) { PkgName: "laravel/framework", InstalledVersion: "6.0.0", FixedVersion: "8.22.1, 7.30.3, 6.20.12", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:composer/laravel/framework@6.0.0", - }, - Status: dbTypes.StatusFixed, + Status: dbTypes.StatusFixed, }, }, }, @@ -679,10 +651,6 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "4.0.2", FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rubygems/rails@4.0.2", - }, Layer: ftypes.Layer{ DiffID: "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33", }, @@ -761,10 +729,6 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "4.0.2", FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rubygems/rails@4.0.2", - }, Layer: ftypes.Layer{ DiffID: "sha256:9922bc15eeefe1637b803ef2106f178152ce19a391f24aec838cbe2e48e73303", }, @@ -884,10 +848,6 @@ func TestScanner_Scan(t *testing.T) { InstalledVersion: "4.0.2", FixedVersion: "4.0.3, 3.2.17", Status: dbTypes.StatusFixed, - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rubygems/rails@4.0.2", - }, Layer: ftypes.Layer{ DiffID: "sha256:5cb2a5009179b1e78ecfef81a19756328bb266456cf9a9dbbcf9af8b83b735f0", }, @@ -915,11 +875,7 @@ func TestScanner_Scan(t *testing.T) { PkgName: "laravel/framework", InstalledVersion: "6.0.0", FixedVersion: "8.22.1, 7.30.3, 6.20.12", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:composer/laravel/framework@6.0.0", - }, - Status: dbTypes.StatusFixed, + Status: dbTypes.StatusFixed, Layer: ftypes.Layer{ DiffID: "sha256:9922bc15eeefe1637b803ef2106f178152ce19a391f24aec838cbe2e48e73303", }, diff --git a/pkg/types/identifier.go b/pkg/types/identifier.go deleted file mode 100644 index a1fed5fccefb..000000000000 --- a/pkg/types/identifier.go +++ /dev/null @@ -1,48 +0,0 @@ -package types - -import ( - "strings" - - purl "github.com/package-url/packageurl-go" -) - -const ( - PkgIdFormatCPE = "cpe" - PkgIdFormatPURL = "purl" - PkgIdFormatUnknown = "unknown" -) - -// PkgIdentifier represents a software identifiers in any of the supported formats. -type PkgIdentifier struct { - // Format is the software identifier format (e.g. CoSWID, CPE, PURL, etc.) - Format string - // Value represents the software identifier value - Value string -} - -// NewPkgIdentifier returns a new PkgIdentifier instance -func NewPkgIdentifier(value string) *PkgIdentifier { - format := PkgIdFormatUnknown - switch { - case isCPE(value): - format = PkgIdFormatCPE - case isPURL(value): - format = PkgIdFormatPURL - } - - return &PkgIdentifier{ - Format: format, - Value: value, - } -} - -func isCPE(value string) bool { - // TODO: properly validate CPE with a regex - // ref: https://csrc.nist.gov/schema/cpe/2.3/cpe-naming_2.3.xsd - return strings.HasPrefix(value, "cpe:2.3") -} - -func isPURL(value string) bool { - _, err := purl.FromString(value) - return err == nil -} diff --git a/pkg/types/vulnerability.go b/pkg/types/vulnerability.go index 5579ccc50b99..da200c7b9f77 100644 --- a/pkg/types/vulnerability.go +++ b/pkg/types/vulnerability.go @@ -7,18 +7,18 @@ import ( // DetectedVulnerability holds the information of detected vulnerabilities type DetectedVulnerability struct { - VulnerabilityID string `json:",omitempty"` - VendorIDs []string `json:",omitempty"` - PkgID string `json:",omitempty"` // It is used to construct dependency graph. - PkgName string `json:",omitempty"` - PkgPath string `json:",omitempty"` // This field is populated in the case of language-specific packages such as egg/wheel and gemspec - PkgIdentifier *PkgIdentifier `json:",omitempty"` - InstalledVersion string `json:",omitempty"` - FixedVersion string `json:",omitempty"` - Status types.Status `json:",omitempty"` - Layer ftypes.Layer `json:",omitempty"` - SeveritySource types.SourceID `json:",omitempty"` - PrimaryURL string `json:",omitempty"` + VulnerabilityID string `json:",omitempty"` + VendorIDs []string `json:",omitempty"` + PkgID string `json:",omitempty"` // It is used to construct dependency graph. + PkgName string `json:",omitempty"` + PkgPath string `json:",omitempty"` // This field is populated in the case of language-specific packages such as egg/wheel and gemspec + PkgIdentifier *ftypes.PkgIdentifier `json:",omitempty"` + InstalledVersion string `json:",omitempty"` + FixedVersion string `json:",omitempty"` + Status types.Status `json:",omitempty"` + Layer ftypes.Layer `json:",omitempty"` + SeveritySource types.SourceID `json:",omitempty"` + PrimaryURL string `json:",omitempty"` // DataSource holds where the advisory comes from DataSource *types.DataSource `json:",omitempty"` diff --git a/pkg/vex/testdata/cyclonedx.json b/pkg/vex/testdata/cyclonedx.json index 61b97de17ada..a85d430dbc69 100644 --- a/pkg/vex/testdata/cyclonedx.json +++ b/pkg/vex/testdata/cyclonedx.json @@ -15,7 +15,7 @@ }, "affects": [ { - "ref": "urn:cdx:3e671687-395b-41f5-a30f-a58921a69b79/1#jackson-databind-2.8.0" + "ref": "urn:cdx:3e671687-395b-41f5-a30f-a58921a69b79/1#pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.8.0" } ] } diff --git a/pkg/vex/vex.go b/pkg/vex/vex.go index ef5828d8ea18..52c47db2345a 100644 --- a/pkg/vex/vex.go +++ b/pkg/vex/vex.go @@ -54,7 +54,19 @@ func (v *OpenVEX) Filter(vulns []types.DetectedVulnerability) []types.DetectedVu return true } - stmts := v.vex.Matches(vuln.VulnerabilityID, vuln.PkgIdentifier.Value, nil) + var stmts []openvex.Statement + if vuln.PkgIdentifier.CPE != "" { + matchedStmts := v.vex.Matches(vuln.VulnerabilityID, vuln.PkgIdentifier.CPE, nil) + if len(matchedStmts) > 0 { + stmts = append(stmts, matchedStmts...) + } + } + if vuln.PkgIdentifier.PURL != "" { + matchedStmts := v.vex.Matches(vuln.VulnerabilityID, vuln.PkgIdentifier.PURL, nil) + if len(matchedStmts) > 0 { + stmts = append(stmts, matchedStmts...) + } + } if len(stmts) == 0 { return true } @@ -126,7 +138,8 @@ func (v *CycloneDX) affected(vuln types.DetectedVulnerability, stmt Statement) b zap.Int("version", link.Version())) continue } - if vuln.PkgIdentifier.Value == link.Reference() && + if vuln.PkgIdentifier != nil && + (vuln.PkgIdentifier.CPE == link.Reference() || vuln.PkgIdentifier.PURL == link.Reference()) && (stmt.Status == StatusNotAffected || stmt.Status == StatusFixed) { v.logger.Infow("Filtered out the detected vulnerability", zap.String("vulnerability-id", vuln.VulnerabilityID), zap.String("status", string(stmt.Status)), zap.String("justification", stmt.Justification)) diff --git a/pkg/vex/vex_test.go b/pkg/vex/vex_test.go index 7c6839c08249..51651b8f887a 100644 --- a/pkg/vex/vex_test.go +++ b/pkg/vex/vex_test.go @@ -43,9 +43,8 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2021-44228", PkgName: "spring-boot", InstalledVersion: "2.6.0", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:maven/org.springframework.boot/spring-boot@2.6.0?type=pom", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/org.springframework.boot/spring-boot@2.6.0", }, }, }, @@ -63,18 +62,16 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2021-44228", PkgName: "spring-boot", InstalledVersion: "2.6.0", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:maven/org.springframework.boot/spring-boot@2.6.0?type=pom", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/org.springframework.boot/spring-boot@2.6.0", }, }, { VulnerabilityID: "CVE-2021-0001", PkgName: "spring-boot", InstalledVersion: "2.6.0", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:maven/org.springframework.boot/spring-boot@2.6.0?type=pom", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/org.springframework.boot/spring-boot@2.6.0", }, }, }, @@ -84,9 +81,8 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2021-0001", PkgName: "spring-boot", InstalledVersion: "2.6.0", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:maven/org.springframework.boot/spring-boot@2.6.0?type=pom", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/org.springframework.boot/spring-boot@2.6.0", }, }, }, @@ -108,18 +104,16 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2018-7489", PkgName: "jackson-databind", InstalledVersion: "2.8.0", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatUnknown, - Value: "jackson-databind-2.8.0", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.8.0", }, }, { VulnerabilityID: "CVE-2018-7490", PkgName: "jackson-databind", InstalledVersion: "2.8.0", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatUnknown, - Value: "jackson-databind-2.8.0", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.8.0", }, }, }, @@ -129,9 +123,8 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2018-7490", PkgName: "jackson-databind", InstalledVersion: "2.8.0", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatUnknown, - Value: "jackson-databind-2.8.0", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.8.0", }, }, }, @@ -153,9 +146,8 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2018-7489", PkgName: "jackson-databind", InstalledVersion: "2.8.0", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatUnknown, - Value: "jackson-databind-2.8.0", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.8.0", }, }, }, @@ -165,9 +157,8 @@ func TestVEX_Filter(t *testing.T) { VulnerabilityID: "CVE-2018-7489", PkgName: "jackson-databind", InstalledVersion: "2.8.0", - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatUnknown, - Value: "jackson-databind-2.8.0", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.8.0", }, }, }, From 05c806a27a956ec0dc86982fba2d924888aaaf81 Mon Sep 17 00:00:00 2001 From: juan131 Date: Thu, 9 Nov 2023 14:10:58 +0100 Subject: [PATCH 06/59] fix: rpm unit test Signed-off-by: juan131 --- integration/sbom_test.go | 15 +- pkg/fanal/analyzer/pkg/rpm/rpm_test.go | 992 ++++++++++++------------- 2 files changed, 502 insertions(+), 505 deletions(-) diff --git a/integration/sbom_test.go b/integration/sbom_test.go index 258c3e195b75..d7e23822bea0 100644 --- a/integration/sbom_test.go +++ b/integration/sbom_test.go @@ -42,21 +42,18 @@ func TestSBOM(t *testing.T) { Target: "testdata/fixtures/sbom/centos-7-cyclonedx.json (centos 7.6.1810)", Vulnerabilities: []types.DetectedVulnerability{ { - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810", }, }, { - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", }, }, { - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", }, }, }, diff --git a/pkg/fanal/analyzer/pkg/rpm/rpm_test.go b/pkg/fanal/analyzer/pkg/rpm/rpm_test.go index 7931d163144d..b9491340494c 100644 --- a/pkg/fanal/analyzer/pkg/rpm/rpm_test.go +++ b/pkg/fanal/analyzer/pkg/rpm/rpm_test.go @@ -19,7 +19,7 @@ func TestParseRpmInfo(t *testing.T) { "Valid": { path: "./testdata/valid", // cp ./testdata/valid /path/to/testdir/Packages - // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" > 1.txt + // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Identifier: &types.PkgIdentifier{PURL: \"pkg:rpm/%{NAME}@%{VERSION}-%{RELEASE}\"\}, Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" > 1.txt // rpm -qa --dbpath /path/to/testdir --queryformat "%{SOURCERPM}-%{RPMTAG_EPOCHNUM}\n" | awk -F"-" '{printf("SrcName: \""$0"\", SrcEpoch: "$NF", SrcVersion: \""$(NF-2)"\", SrcRelease: \""$(NF-1)"\"},\n")}' | sed -E 's/-[0-9.]+-.+.src.rpm-[0-9]//' | sed 's/.src.rpm//g' > 2.txt // paste -d " " 1.txt 2.txt pkgs: []types.Package{ @@ -30,513 +30,513 @@ func TestParseRpmInfo(t *testing.T) { "ValidBig": { path: "./testdata/valid_big", // cp ./testdata/valid_big /path/to/testdir/Packages - // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" > 1.txt + // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Identifier: &types.PkgIdentifier{PURL: \"pkg:rpm/%{NAME}@%{VERSION}-%{RELEASE}\"\}, Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" > 1.txt // rpm -qa --dbpath /path/to/testdir --queryformat "%{SOURCERPM}-%{RPMTAG_EPOCHNUM}\n" | awk -F"-" '{printf("SrcName: \""$0"\", SrcEpoch: "$NF", SrcVersion: \""$(NF-2)"\", SrcRelease: \""$(NF-1)"\"},\n")}' | sed -E 's/-[0-9.]+-.+.src.rpm-[0-9]//' | sed 's/.src.rpm//g' > 2.txt // paste -d " " 1.txt 2.txt pkgs: []types.Package{ {Name: "publicsuffix-list-dafsa", Epoch: 0, Version: "20180514", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/publicsuffix-list-dafsa@20180514-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:13fd895f6eb5b3c2ef15045f2e220777", SrcName: "publicsuffix-list", SrcEpoch: 0, SrcVersion: "20180514", SrcRelease: "1.fc28"}, - {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:c595e91aebcebbc1c7465dfe13426f0c", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "1.fc28"}, - {Name: "fedora-gpg-keys", Epoch: 0, Version: "28", Release: "5", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e4cae145b53af62ee15d4cc621b60e9", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, - {Name: "fedora-release", Epoch: 0, Version: "28", Release: "2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:3707b27e2ac3d5bcdefcddd9d92e5b53", SrcName: "fedora-release", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "2"}, - {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:cde59860e2772e9c64eb45b9f0d574d9", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.fc28"}, - {Name: "tzdata", Epoch: 0, Version: "2018e", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:bab8f9f16582030cbafc071512c6a6af", SrcName: "tzdata", SrcEpoch: 0, SrcVersion: "2018e", SrcRelease: "1.fc28"}, - {Name: "pcre2", Epoch: 0, Version: "10.31", Release: "10.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:b1f02e8b3f97058fbdba232a52e28213", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.31", SrcRelease: "10.fc28"}, - {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:4e3741ca11df14c5bea06ad296510f59", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, - {Name: "glibc-common", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3b6df3648d3469d4132f78745df9fad3", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, - {Name: "bash", Epoch: 0, Version: "4.4.23", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8849efa6e833effbe09d0fa08ed3c303", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.23", SrcRelease: "1.fc28"}, - {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "8.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "Fedora Project", Digest: "md5:7a2dca79693b19ad8e42c7999cf61552", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "8.fc28"}, - {Name: "bzip2-libs", Epoch: 0, Version: "1.0.6", Release: "26.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1e021b45db1fbade03d37f43131d5624", SrcName: "bzip2", SrcEpoch: 0, SrcVersion: "1.0.6", SrcRelease: "26.fc28"}, - {Name: "libcap", Epoch: 0, Version: "2.25", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:4518daad07126037cf776e303278799d", SrcName: "libcap", SrcEpoch: 0, SrcVersion: "2.25", SrcRelease: "9.fc28"}, - {Name: "libgpg-error", Epoch: 0, Version: "1.31", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:1dcdf8ec34984a2ecb78893eab1751da", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.fc28"}, - {Name: "libzstd", Epoch: 0, Version: "1.3.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:2d6a9322d62140d6bf8d2eac4228ea4b", SrcName: "zstd", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "1.fc28"}, - {Name: "expat", Epoch: 0, Version: "2.2.5", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:9fde9e0f69fd49801da2a6884c1a5f60", SrcName: "expat", SrcEpoch: 0, SrcVersion: "2.2.5", SrcRelease: "3.fc28"}, - {Name: "nss-util", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:8afbc3c6148a05e1ccc5ea7073adc377", SrcName: "nss-util", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "libcom_err", Epoch: 0, Version: "1.44.2", Release: "0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:adf1fd36edbe4f678a5bb6eb9829d1a3", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.44.2", SrcRelease: "0.fc28"}, - {Name: "libffi", Epoch: 0, Version: "3.1", Release: "16.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a360a17e7547b6661ab7bdb00fbef011", SrcName: "libffi", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "16.fc28"}, - {Name: "libgcrypt", Epoch: 0, Version: "1.8.3", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:538afec59f776a8b7c6ecac251c7a592", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "1.fc28"}, - {Name: "libxml2", Epoch: 0, Version: "2.9.8", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:87aff1711a3a002493efb048bcd82433", SrcName: "libxml2", SrcEpoch: 0, SrcVersion: "2.9.8", SrcRelease: "4.fc28"}, - {Name: "libacl", Epoch: 0, Version: "2.2.53", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:948505b4f6b7873e070340bef6f37aac", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.fc28"}, - {Name: "sed", Epoch: 0, Version: "4.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:62f9dfcf1e032617111238569a4cb549", SrcName: "sed", SrcEpoch: 0, SrcVersion: "4.5", SrcRelease: "1.fc28"}, - {Name: "libmount", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df960e8fb1a5eaebec58b0ec17e097a9", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "p11-kit", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:3fb0875e409f4530a132289ccf4bc5fb", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, - {Name: "libidn2", Epoch: 0, Version: "2.0.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:46c6bd7103d10e4ba23458f61c56d9ba", SrcName: "libidn2", SrcEpoch: 0, SrcVersion: "2.0.5", SrcRelease: "1.fc28"}, - {Name: "libcap-ng", Epoch: 0, Version: "0.7.9", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ec88100d3579fcdcfbf85095a85b6b9a", SrcName: "libcap-ng", SrcEpoch: 0, SrcVersion: "0.7.9", SrcRelease: "4.fc28"}, - {Name: "lz4-libs", Epoch: 0, Version: "1.8.1.2", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:4dccfb6692b54bd995455aba81c6301c", SrcName: "lz4", SrcEpoch: 0, SrcVersion: "1.8.1.2", SrcRelease: "4.fc28"}, - {Name: "libassuan", Epoch: 0, Version: "2.5.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:cb3ad31e3bdb7c4a6f6486d45ca0a6b1", SrcName: "libassuan", SrcEpoch: 0, SrcVersion: "2.5.1", SrcRelease: "3.fc28"}, - {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:8582115f8482e34565d78b8c054fdeaf", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.fc28"}, - {Name: "glib2", Epoch: 0, Version: "2.56.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:60a4da3abc6b4b9e85f517e435d8d6c9", SrcName: "glib2", SrcEpoch: 0, SrcVersion: "2.56.1", SrcRelease: "4.fc28"}, - {Name: "systemd-libs", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "Fedora Project", Digest: "md5:cedf8a4a17a04eb646eaab68995be995", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, - {Name: "dbus-libs", Epoch: 1, Version: "1.12.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7cc0892e9871d2a97a688391c8178560", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.10", SrcRelease: "1.fc28"}, - {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:04014d6ea889d9f818b11950bc2c123e", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "2.fc28"}, - {Name: "ca-certificates", Epoch: 0, Version: "2018.2.24", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:ea5c49c0c8a319c94f260ee07c23b1cf", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2018.2.24", SrcRelease: "1.0.fc28"}, - {Name: "libarchive", Epoch: 0, Version: "3.3.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:ef366c4a5a532e07297569fe57520648", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.1", SrcRelease: "4.fc28"}, - {Name: "openssl", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:26a9553c1706ede95925f32215ba9a60", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, - {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:0a5650b09182d2b0134ee832acd5432e", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.fc28"}, - {Name: "libsemanage", Epoch: 0, Version: "2.8", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5c29e3e9ed089e3fedf7298dabe503fd", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "2.fc28"}, - {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ccfd737faad3d1be60f4c21839f5a9af", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.fc28"}, - {Name: "mpfr", Epoch: 0, Version: "3.1.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GPLv3+ and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:a1339297aae3e31e8e1b1de00f793000", SrcName: "mpfr", SrcEpoch: 0, SrcVersion: "3.1.6", SrcRelease: "1.fc28"}, - {Name: "gnutls", Epoch: 0, Version: "3.6.3", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:6c813ffeecd51d2298766d86859395ca", SrcName: "gnutls", SrcEpoch: 0, SrcVersion: "3.6.3", SrcRelease: "4.fc28"}, - {Name: "gzip", Epoch: 0, Version: "1.9", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:efc5209278a36c1b62ee770a95e59929", SrcName: "gzip", SrcEpoch: 0, SrcVersion: "1.9", SrcRelease: "3.fc28"}, - {Name: "acl", Epoch: 0, Version: "2.2.53", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:9f72a1f855b12dc038e3f4921c50db92", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.fc28"}, - {Name: "nss-softokn-freebl", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:e6eb1777436169f45799122ce5f9b427", SrcName: "nss-softokn", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "nss", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:bdd5b0f15a3ffce682979a9379d119d1", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "libmetalink", Epoch: 0, Version: "0.1.3", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:0b24a2205fff4c591e60c85dbd4dd67a", SrcName: "libmetalink", SrcEpoch: 0, SrcVersion: "0.1.3", SrcRelease: "6.fc28"}, - {Name: "libdb-utils", Epoch: 0, Version: "5.3.28", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "Fedora Project", Digest: "md5:8882fd2692a31eab11c2c1b35ff3717b", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "30.fc28"}, - {Name: "file-libs", Epoch: 0, Version: "5.33", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a946dfa89d79a10ff01b069bc1435dca", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "7.fc28"}, - {Name: "libsss_idmap", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ce3bea5356bcd30e4719571136134e71", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, - {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:b6b8636eb9487e009c872b86eb402657", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.fc28"}, - {Name: "krb5-libs", Epoch: 0, Version: "1.16.1", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:254a145d149c83917f97cb9545a68d9f", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.16.1", SrcRelease: "13.fc28"}, - {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:971bc2ad15942d7f575c6ff7940d9c88", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.fc28"}, - {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:bd24b8294b63337092d3b6f7bca57f1c", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "2.fc28"}, - {Name: "python3", Epoch: 0, Version: "3.6.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "Fedora Project", Digest: "md5:a6407bed66cf643b299233c536265ffc", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.6", SrcRelease: "1.fc28"}, - {Name: "pam", Epoch: 0, Version: "1.3.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:e7ff450a56bf9534cbc9f2681964e49f", SrcName: "pam", SrcEpoch: 0, SrcVersion: "1.3.1", SrcRelease: "1.fc28"}, - {Name: "python3-gobject-base", Epoch: 0, Version: "3.28.3", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "Fedora Project", Digest: "md5:ddde5ae6a33bc0e7a3228e768e46c0ac", SrcName: "pygobject3", SrcEpoch: 0, SrcVersion: "3.28.3", SrcRelease: "1.fc28"}, - {Name: "python3-smartcols", Epoch: 0, Version: "0.3.0", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:06a8b79d535a16ca0dd000f1c56731e7", SrcName: "python-smartcols", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "2.fc28"}, - {Name: "python3-iniparse", Epoch: 0, Version: "0.4", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python"}, Maintainer: "Fedora Project", Digest: "md5:32cce6047f9ec5ae4e993193e3f6bee1", SrcName: "python-iniparse", SrcEpoch: 0, SrcVersion: "0.4", SrcRelease: "30.fc28"}, - {Name: "openldap", Epoch: 0, Version: "2.4.46", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenLDAP"}, Maintainer: "Fedora Project", Digest: "md5:c98aaadc1c628656c7f90a18759da517", SrcName: "openldap", SrcEpoch: 0, SrcVersion: "2.4.46", SrcRelease: "3.fc28"}, - {Name: "libseccomp", Epoch: 0, Version: "2.3.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "Fedora Project", Digest: "md5:26c6a917063d5654083974de6734112d", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.3.3", SrcRelease: "2.fc28"}, - {Name: "npth", Epoch: 0, Version: "1.5", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:026afa87b50e9ec9812501188b6fd998", SrcName: "npth", SrcEpoch: 0, SrcVersion: "1.5", SrcRelease: "4.fc28"}, - {Name: "gpgme", Epoch: 0, Version: "1.10.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5a044754d91ca7d0b4e4428b052de600", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "4.fc28"}, - {Name: "json-c", Epoch: 0, Version: "0.13.1", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:2d0c0ea344c78a2faeab869c9474f900", SrcName: "json-c", SrcEpoch: 0, SrcVersion: "0.13.1", SrcRelease: "2.fc28"}, - {Name: "libyaml", Epoch: 0, Version: "0.1.7", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e0f94eba782aa090fe6487142772aba", SrcName: "libyaml", SrcEpoch: 0, SrcVersion: "0.1.7", SrcRelease: "5.fc28"}, - {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:5721f7af98fca6a80db3d51fe0ad7312", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:f297678d95f451aa7132d15aff3246a7", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "iptables-libs", Epoch: 0, Version: "1.6.2", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Artistic Licence 2.0 and ISC"}, Maintainer: "Fedora Project", Digest: "md5:436c3b926769e66ee6c471295ec03069", SrcName: "iptables", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "3.fc28"}, - {Name: "device-mapper-libs", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "Fedora Project", Digest: "md5:04d7f026ae3222f91454908a33a9b030", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, - {Name: "systemd-pam", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:eb61bc3dd551e9096261751d61f59599", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, - {Name: "systemd", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5cf717691cbe7965cb9b66007d8cb6af", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, - {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:df83018bdb1dbe9ff48dcecb8a0f6696", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, - {Name: "libcurl", Epoch: 0, Version: "7.59.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:bc6fada59774858c98511c28a1aad381", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.59.0", SrcRelease: "6.fc28"}, - {Name: "python3-librepo", Epoch: 0, Version: "1.8.1", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:e67d38dde04912162900ae0cd30ba871", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.8.1", SrcRelease: "7.fc28"}, - {Name: "rpm-plugin-selinux", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:cc86e6bf2d8bf448550c8b65278006d9", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "rpm", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:a4038012a8f482c1cbcb27af42fbca06", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "libdnf", Epoch: 0, Version: "0.11.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:07f592ead4364677e6d1a0d7a3c55b82", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.11.1", SrcRelease: "3.fc28"}, - {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:e0a88c9a5e2d7e63af38eb5376aeeff8", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "python3-rpm", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:147e27b17f631923e5518c340a425909", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "dnf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:bd88715ed29242ad4306a98df0ad531a", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, - {Name: "deltarpm", Epoch: 0, Version: "3.6", Release: "25.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:e7e9ed52b29cb90390af12f7854171af", SrcName: "deltarpm", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "25.fc28"}, - {Name: "sssd-client", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:65132a690812808d55d37f060d4e46c0", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, - {Name: "cracklib-dicts", Epoch: 0, Version: "2.9.6", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:05f6ece3e3c711fc56b860f4489c829d", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "13.fc28"}, - {Name: "tar", Epoch: 2, Version: "1.30", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ea2a310b216d89abc0cab39cc2d1ac77", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "3.fc28"}, - {Name: "diffutils", Epoch: 0, Version: "3.6", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ed08723b1610b914fd87ec36271fffc5", SrcName: "diffutils", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "4.fc28"}, - {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:926a126cefbdaad1bf20a46984fd5891", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.fc28"}, - {Name: "gpg-pubkey", Epoch: 0, Version: "9db62fb1", Release: "59920156", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, - {Name: "libgcc", Epoch: 0, Version: "8.1.1", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:84352a20bcd304bd78f817bfbe7c13c1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.1.1", SrcRelease: "5.fc28"}, - {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:c271acc9d36e787c084c50308c3fc06c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "dnf-conf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:50220d930013ef33381d349cd964bcd4", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, - {Name: "fedora-repos", Epoch: 0, Version: "28", Release: "5", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:c3581989c0096ce0099764d4aa60ef8c", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, - {Name: "setup", Epoch: 0, Version: "2.11.4", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:51d1c9b034bde4b27cb105cc09efad78", SrcName: "setup", SrcEpoch: 0, SrcVersion: "2.11.4", SrcRelease: "1.fc28"}, - {Name: "basesystem", Epoch: 0, Version: "11", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:9a4682815de24f51b21232b086db3535", SrcName: "basesystem", SrcEpoch: 0, SrcVersion: "11", SrcRelease: "5.fc28"}, - {Name: "ncurses-base", Epoch: 0, Version: "6.1", Release: "5.20180224.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:7f2aaf7720a07969215fe1a23a090179", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "5.20180224.fc28"}, - {Name: "libselinux", Epoch: 0, Version: "2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:923f92e5c4bba85713a5a3dfd06656e1", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "1.fc28"}, - {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "5.20180224.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:e0e0590d378c6a92dc54bbf0e6e22aeb", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "5.20180224.fc28"}, - {Name: "glibc", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:826d5c9c240f4f4caa40e2856bdd2bf6", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, - {Name: "libsepol", Epoch: 0, Version: "2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:396caa3e34a4895ab9a399f3d6a6bf4c", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "1.fc28"}, - {Name: "xz-libs", Epoch: 0, Version: "5.2.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:f02af3d27b5312ef030e10ee3f1dc762", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "2.fc28"}, - {Name: "info", Epoch: 0, Version: "6.5", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:6146023e357c6201b0e1765b9dd988a2", SrcName: "texinfo", SrcEpoch: 0, SrcVersion: "6.5", SrcRelease: "4.fc28"}, - {Name: "libdb", Epoch: 0, Version: "5.3.28", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "Fedora Project", Digest: "md5:8c1ce08d80b2ae50f8d9929a56d3f2f1", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "30.fc28"}, - {Name: "elfutils-libelf", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:d34e7ba3ed7f6d6eded91362840326a6", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, - {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:5a7b62c8ec9969e76d0bb03fa2de3c8c", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.fc28"}, - {Name: "nspr", Epoch: 0, Version: "4.19.0", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:531a0b52f4de1039af8c86bb65c34391", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.19.0", SrcRelease: "1.fc28"}, - {Name: "libxcrypt", Epoch: 0, Version: "4.1.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:fdc13ebcc1832ddd86d6935e8cb55c2d", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.2", SrcRelease: "1.fc28"}, - {Name: "lua-libs", Epoch: 0, Version: "5.3.4", Release: "10.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:f0da7c13dd005e9e6082c2064b0a36cd", SrcName: "lua", SrcEpoch: 0, SrcVersion: "5.3.4", SrcRelease: "10.fc28"}, - {Name: "libuuid", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a76da5a5aa56cf31d66581ff43a2629a", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "readline", Epoch: 0, Version: "7.0", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:07a436e6d82014e8bdb5a14376957e75", SrcName: "readline", SrcEpoch: 0, SrcVersion: "7.0", SrcRelease: "11.fc28"}, - {Name: "libattr", Epoch: 0, Version: "2.4.48", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:d6f4bf85cf8a1d33a4fe6fbb5ed5db13", SrcName: "attr", SrcEpoch: 0, SrcVersion: "2.4.48", SrcRelease: "3.fc28"}, - {Name: "coreutils-single", Epoch: 0, Version: "8.29", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:9f532cc8c9a619d35d34bb503c4a15b2", SrcName: "coreutils", SrcEpoch: 0, SrcVersion: "8.29", SrcRelease: "7.fc28"}, - {Name: "libblkid", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:dce635c80efb14ac8541acb93d2b3b49", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "gmp", Epoch: 1, Version: "6.1.2", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:602014b65fab8b889447bd3bf2791af0", SrcName: "gmp", SrcEpoch: 1, SrcVersion: "6.1.2", SrcRelease: "7.fc28"}, - {Name: "libunistring", Epoch: 0, Version: "0.9.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLV2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:e1b8cbbd9032775feddc924209176b6d", SrcName: "libunistring", SrcEpoch: 0, SrcVersion: "0.9.10", SrcRelease: "1.fc28"}, - {Name: "sqlite-libs", Epoch: 0, Version: "3.22.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:c8bcf9c9600dba85b9b6e21615b9ef9f", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.22.0", SrcRelease: "4.fc28"}, - {Name: "audit-libs", Epoch: 0, Version: "2.8.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:91627d355f76a4e490a6a327480bff60", SrcName: "audit", SrcEpoch: 0, SrcVersion: "2.8.4", SrcRelease: "2.fc28"}, - {Name: "chkconfig", Epoch: 0, Version: "1.10", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f19b3a5e681b99fe7a274bffe69dea84", SrcName: "chkconfig", SrcEpoch: 0, SrcVersion: "1.10", SrcRelease: "4.fc28"}, - {Name: "libsmartcols", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:079826f5b1d991b34f3673580a940635", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "pcre", Epoch: 0, Version: "8.42", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:35a6932b995f80a724b4b24baa6fe8e7", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "3.fc28"}, - {Name: "grep", Epoch: 0, Version: "3.1", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:69fffa003ecf55cbae2d265a1db73b9d", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "5.fc28"}, - {Name: "crypto-policies", Epoch: 0, Version: "20180425", Release: "5.git6ad4018.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7b5456e60b3904649ef88ed6d6eb0847", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20180425", SrcRelease: "5.git6ad4018.fc28"}, - {Name: "gdbm-libs", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8d02dd64e50a570e0435e690974ed87c", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, - {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1551c99a0806b5f020087330fe5e195c", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, - {Name: "openssl-libs", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:8c1c855c5ce8faf1c068fc2e04456dc2", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, - {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f0f17fdf3829aa5a371d58b113251124", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "2.fc28"}, - {Name: "gdbm", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:5c8164ecf3c03d355dc5547e947ad887", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, - {Name: "gobject-introspection", Epoch: 0, Version: "1.56.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+, LGPLv2+, MIT"}, Maintainer: "Fedora Project", Digest: "md5:33f5f6a58146988df94221944d02daa7", SrcName: "gobject-introspection", SrcEpoch: 0, SrcVersion: "1.56.1", SrcRelease: "1.fc28"}, - {Name: "shadow-utils", Epoch: 2, Version: "4.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:da5727d6020eca44eecf0dc2ada776b6", SrcName: "shadow-utils", SrcEpoch: 2, SrcVersion: "4.6", SrcRelease: "1.fc28"}, - {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:9f6915752f645003359b143c09d109de", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "2.fc28"}, - {Name: "nettle", Epoch: 0, Version: "3.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:de21f7ba2b85723f9e410dcfc3503c2d", SrcName: "nettle", SrcEpoch: 0, SrcVersion: "3.4", SrcRelease: "2.fc28"}, - {Name: "libfdisk", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:f262682df2eae5a78157f3ba4fe2486b", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "cracklib", Epoch: 0, Version: "2.9.6", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:6ef0f1b104fd8644707036f80c3929c2", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "13.fc28"}, - {Name: "libcomps", Epoch: 0, Version: "0.1.8", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:9cbbf1a738742b0c4f7f831ab6a97f80", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.8", SrcRelease: "11.fc28"}, - {Name: "nss-softokn", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:5fe60496f97ce6327d779173f943bfb0", SrcName: "nss-softokn", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "nss-sysinit", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:56d7739e0735f26c771d9a31ee0b6402", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:64f47804b68844f3eaadb64625ecccfc", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.fc28"}, - {Name: "kmod-libs", Epoch: 0, Version: "25", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:fa3e05ce583ca814c8523493164d2dd7", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "2.fc28"}, - {Name: "libsss_nss_idmap", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:4f0a858d8d28c2192ba4ef1f71643edd", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, - {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:36eca4dbcb08f145085a1f277ad2f2d3", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.fc28"}, - {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:c76ff7273f0569d10fe934f134f9f380", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.fc28"}, - {Name: "libtirpc", Epoch: 0, Version: "1.0.3", Release: "3.rc2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "Fedora Project", Digest: "md5:3622fd09756d62e568cd8ef6f758da5b", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.0.3", SrcRelease: "3.rc2.fc28"}, - {Name: "python3-libs", Epoch: 0, Version: "3.6.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "Fedora Project", Digest: "md5:2df2a10f40a769626c393ee8036890b6", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.6", SrcRelease: "1.fc28"}, - {Name: "python3-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:de97dffcc340039f09d416095226d667", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.fc28"}, - {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:07c137a1fde1d839050fab8d9571a339", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "7.fc28"}, - {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:6df6e3111307017cdc0d3be66a9ad3d2", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "python3-libcomps", Epoch: 0, Version: "0.1.8", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:015886962d2f403e28c54116787de72a", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.8", SrcRelease: "11.fc28"}, - {Name: "python3-six", Epoch: 0, Version: "1.11.0", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:b3e94962b65a8d8073b964d5be7975bb", SrcName: "python-six", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.fc28"}, - {Name: "cyrus-sasl-lib", Epoch: 0, Version: "2.1.27", Release: "0.2rc7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:b19a2d49c32921b418b3d33384daafb8", SrcName: "cyrus-sasl", SrcEpoch: 0, SrcVersion: "2.1.27", SrcRelease: "0.2rc7.fc28"}, - {Name: "libssh", Epoch: 0, Version: "0.8.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:fccdd0ffe60f86721e8bd4e8eac22562", SrcName: "libssh", SrcEpoch: 0, SrcVersion: "0.8.2", SrcRelease: "1.fc28"}, - {Name: "qrencode-libs", Epoch: 0, Version: "3.4.4", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:d3ff72e3c3ef756417edb9eae5418635", SrcName: "qrencode", SrcEpoch: 0, SrcVersion: "3.4.4", SrcRelease: "5.fc28"}, - {Name: "gnupg2", Epoch: 0, Version: "2.2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:54cd97bcdc9bdda5bb70302f0a15c426", SrcName: "gnupg2", SrcEpoch: 0, SrcVersion: "2.2.8", SrcRelease: "1.fc28"}, - {Name: "python3-gpg", Epoch: 0, Version: "1.10.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:a94041676e57089ef07d088cd75a0fc9", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "4.fc28"}, - {Name: "libargon2", Epoch: 0, Version: "20161029", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain or ASL 2.0"}, Maintainer: "Fedora Project", Digest: "md5:8af9f36b09b9685e6ba5f6241c01739e", SrcName: "argon2", SrcEpoch: 0, SrcVersion: "20161029", SrcRelease: "5.fc28"}, - {Name: "libmodulemd", Epoch: 0, Version: "1.6.2", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:835bc0b681c5104b26cfad5fc22a20b5", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "2.fc28"}, - {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:b47f825995f3846e0fb24dc9d477489f", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:8a640dd6fcceecbfbe3ca5ae964943be", SrcName: "libpcap", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "1.fc28"}, - {Name: "device-mapper", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:cd04b9d971aab244a99600118b021f5e", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, - {Name: "cryptsetup-libs", Epoch: 0, Version: "2.0.4", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df3fcc57a6a4b9776be8feeb41e2426a", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.0.4", SrcRelease: "1.fc28"}, - {Name: "elfutils-libs", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:bc22d891929666e57b0572afec13fd1b", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, - {Name: "dbus", Epoch: 1, Version: "1.12.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ee3f72fbc8a89d136d100db721431454", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.10", SrcRelease: "1.fc28"}, - {Name: "libnghttp2", Epoch: 0, Version: "1.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:aa8a98c6d5a648db8e4f4c60a687cf10", SrcName: "nghttp2", SrcEpoch: 0, SrcVersion: "1.32.1", SrcRelease: "1.fc28"}, - {Name: "librepo", Epoch: 0, Version: "1.8.1", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ca7b6f87d7b63decc8986ca383b3d4a0", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.8.1", SrcRelease: "7.fc28"}, - {Name: "curl", Epoch: 0, Version: "7.59.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:508c4c2ad02cffe7d550f15d60a2e131", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.59.0", SrcRelease: "6.fc28"}, - {Name: "rpm-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:522ef24ea7270005a459b2836051f4b3", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "libsolv", Epoch: 0, Version: "0.6.35", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:7de1966ef13546320718670d8174f693", SrcName: "libsolv", SrcEpoch: 0, SrcVersion: "0.6.35", SrcRelease: "1.fc28"}, - {Name: "python3-hawkey", Epoch: 0, Version: "0.11.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:8699eceb6522941c1218010bc2862058", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.11.1", SrcRelease: "3.fc28"}, - {Name: "rpm-sign-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:4c0ed3291ed6592709845d6a9c119a2f", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "python3-dnf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:55528c254ac96f57623bbaa3ae9eb41c", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, - {Name: "dnf-yum", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:5f1ecbeb04b81e6d3433232a3d04f17e", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, - {Name: "rpm-plugin-systemd-inhibit", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ff3e305325cf0052a13b2865cc28d1b7", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "nss-tools", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:118c6a98328213346b8a4cc4dba26884", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "openssl-pkcs11", Epoch: 0, Version: "0.4.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:2f91bf3dff53be5197f5ef12daac76a6", SrcName: "openssl-pkcs11", SrcEpoch: 0, SrcVersion: "0.4.8", SrcRelease: "1.fc28"}, - {Name: "vim-minimal", Epoch: 2, Version: "8.1.328", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "Fedora Project", Digest: "md5:5ad20c562d35c2b3f15fa65dd6e31b7d", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.1.328", SrcRelease: "1.fc28"}, - {Name: "glibc-langpack-en", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3f4fbbebb7e3205a955e6aecec486f83", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, - {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:2f9c0518edf47a80c269222c354f2a70", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.fc28"}, + {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libreport-filesystem@2.9.5-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:c595e91aebcebbc1c7465dfe13426f0c", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "1.fc28"}, + {Name: "fedora-gpg-keys", Epoch: 0, Version: "28", Release: "5", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fedora-gpg-keys@28-5"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e4cae145b53af62ee15d4cc621b60e9", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, + {Name: "fedora-release", Epoch: 0, Version: "28", Release: "2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fedora-release@28-2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:3707b27e2ac3d5bcdefcddd9d92e5b53", SrcName: "fedora-release", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "2"}, + {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/filesystem@3.8-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:cde59860e2772e9c64eb45b9f0d574d9", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.fc28"}, + {Name: "tzdata", Epoch: 0, Version: "2018e", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tzdata@2018e-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:bab8f9f16582030cbafc071512c6a6af", SrcName: "tzdata-2018e-1.fc28-0", SrcEpoch: 0, SrcVersion: "2018e", SrcRelease: "1.fc28"}, + {Name: "pcre2", Epoch: 0, Version: "10.31", Release: "10.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2@10.31-10.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:b1f02e8b3f97058fbdba232a52e28213", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.31", SrcRelease: "10.fc28"}, + {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-minimal-langpack@2.27-32.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:4e3741ca11df14c5bea06ad296510f59", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, + {Name: "glibc-common", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-common@2.27-32.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3b6df3648d3469d4132f78745df9fad3", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, + {Name: "bash", Epoch: 0, Version: "4.4.23", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bash@4.4.23-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8849efa6e833effbe09d0fa08ed3c303", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.23", SrcRelease: "1.fc28"}, + {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "8.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/zlib@1.2.11-8.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "Fedora Project", Digest: "md5:7a2dca79693b19ad8e42c7999cf61552", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "8.fc28"}, + {Name: "bzip2-libs", Epoch: 0, Version: "1.0.6", Release: "26.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bzip2-libs@1.0.6-26.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1e021b45db1fbade03d37f43131d5624", SrcName: "bzip2", SrcEpoch: 0, SrcVersion: "1.0.6", SrcRelease: "26.fc28"}, + {Name: "libcap", Epoch: 0, Version: "2.25", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap@2.25-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:4518daad07126037cf776e303278799d", SrcName: "libcap", SrcEpoch: 0, SrcVersion: "2.25", SrcRelease: "9.fc28"}, + {Name: "libgpg-error", Epoch: 0, Version: "1.31", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgpg-error@1.31-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:1dcdf8ec34984a2ecb78893eab1751da", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.fc28"}, + {Name: "libzstd", Epoch: 0, Version: "1.3.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libzstd@1.3.5-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:2d6a9322d62140d6bf8d2eac4228ea4b", SrcName: "zstd", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "1.fc28"}, + {Name: "expat", Epoch: 0, Version: "2.2.5", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/expat@2.2.5-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:9fde9e0f69fd49801da2a6884c1a5f60", SrcName: "expat", SrcEpoch: 0, SrcVersion: "2.2.5", SrcRelease: "3.fc28"}, + {Name: "nss-util", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-util@3.38.0-1.0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:8afbc3c6148a05e1ccc5ea7073adc377", SrcName: "nss-util", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "libcom_err", Epoch: 0, Version: "1.44.2", Release: "0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcom_err@1.44.2-0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:adf1fd36edbe4f678a5bb6eb9829d1a3", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.44.2", SrcRelease: "0.fc28"}, + {Name: "libffi", Epoch: 0, Version: "3.1", Release: "16.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libffi@3.1-16.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a360a17e7547b6661ab7bdb00fbef011", SrcName: "libffi", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "16.fc28"}, + {Name: "libgcrypt", Epoch: 0, Version: "1.8.3", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcrypt@1.8.3-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:538afec59f776a8b7c6ecac251c7a592", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "1.fc28"}, + {Name: "libxml2", Epoch: 0, Version: "2.9.8", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxml2@2.9.8-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:87aff1711a3a002493efb048bcd82433", SrcName: "libxml2", SrcEpoch: 0, SrcVersion: "2.9.8", SrcRelease: "4.fc28"}, + {Name: "libacl", Epoch: 0, Version: "2.2.53", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libacl@2.2.53-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:948505b4f6b7873e070340bef6f37aac", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.fc28"}, + {Name: "sed", Epoch: 0, Version: "4.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sed@4.5-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:62f9dfcf1e032617111238569a4cb549", SrcName: "sed", SrcEpoch: 0, SrcVersion: "4.5", SrcRelease: "1.fc28"}, + {Name: "libmount", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmount@2.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df960e8fb1a5eaebec58b0ec17e097a9", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "p11-kit", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit@0.23.12-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:3fb0875e409f4530a132289ccf4bc5fb", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, + {Name: "libidn2", Epoch: 0, Version: "2.0.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libidn2@2.0.5-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:46c6bd7103d10e4ba23458f61c56d9ba", SrcName: "libidn2", SrcEpoch: 0, SrcVersion: "2.0.5", SrcRelease: "1.fc28"}, + {Name: "libcap-ng", Epoch: 0, Version: "0.7.9", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap-ng@0.7.9-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ec88100d3579fcdcfbf85095a85b6b9a", SrcName: "libcap-ng", SrcEpoch: 0, SrcVersion: "0.7.9", SrcRelease: "4.fc28"}, + {Name: "lz4-libs", Epoch: 0, Version: "1.8.1.2", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lz4-libs@1.8.1.2-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:4dccfb6692b54bd995455aba81c6301c", SrcName: "lz4", SrcEpoch: 0, SrcVersion: "1.8.1.2", SrcRelease: "4.fc28"}, + {Name: "libassuan", Epoch: 0, Version: "2.5.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libassuan@2.5.1-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:cb3ad31e3bdb7c4a6f6486d45ca0a6b1", SrcName: "libassuan", SrcEpoch: 0, SrcVersion: "2.5.1", SrcRelease: "3.fc28"}, + {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/keyutils-libs@1.5.10-6.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:8582115f8482e34565d78b8c054fdeaf", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.fc28"}, + {Name: "glib2", Epoch: 0, Version: "2.56.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glib2@2.56.1-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:60a4da3abc6b4b9e85f517e435d8d6c9", SrcName: "glib2", SrcEpoch: 0, SrcVersion: "2.56.1", SrcRelease: "4.fc28"}, + {Name: "systemd-libs", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-libs@238-9.git0e0aa59.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "Fedora Project", Digest: "md5:cedf8a4a17a04eb646eaab68995be995", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, + {Name: "dbus-libs", Epoch: 1, Version: "1.12.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-libs@1.12.10-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7cc0892e9871d2a97a688391c8178560", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.10", SrcRelease: "1.fc28"}, + {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtasn1@4.13-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:04014d6ea889d9f818b11950bc2c123e", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "2.fc28"}, + {Name: "ca-certificates", Epoch: 0, Version: "2018.2.24", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ca-certificates@2018.2.24-1.0.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:ea5c49c0c8a319c94f260ee07c23b1cf", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2018.2.24", SrcRelease: "1.0.fc28"}, + {Name: "libarchive", Epoch: 0, Version: "3.3.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libarchive@3.3.1-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:ef366c4a5a532e07297569fe57520648", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.1", SrcRelease: "4.fc28"}, + {Name: "openssl", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl@1.1.0h-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:26a9553c1706ede95925f32215ba9a60", SrcName: "openssl-1.1.0h-3.fc28-1", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, + {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libusbx@1.0.22-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:0a5650b09182d2b0134ee832acd5432e", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.fc28"}, + {Name: "libsemanage", Epoch: 0, Version: "2.8", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsemanage@2.8-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5c29e3e9ed089e3fedf7298dabe503fd", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "2.fc28"}, + {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libutempter@1.1.6-14.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ccfd737faad3d1be60f4c21839f5a9af", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.fc28"}, + {Name: "mpfr", Epoch: 0, Version: "3.1.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/mpfr@3.1.6-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GPLv3+ and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:a1339297aae3e31e8e1b1de00f793000", SrcName: "mpfr", SrcEpoch: 0, SrcVersion: "3.1.6", SrcRelease: "1.fc28"}, + {Name: "gnutls", Epoch: 0, Version: "3.6.3", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnutls@3.6.3-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:6c813ffeecd51d2298766d86859395ca", SrcName: "gnutls", SrcEpoch: 0, SrcVersion: "3.6.3", SrcRelease: "4.fc28"}, + {Name: "gzip", Epoch: 0, Version: "1.9", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gzip@1.9-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:efc5209278a36c1b62ee770a95e59929", SrcName: "gzip", SrcEpoch: 0, SrcVersion: "1.9", SrcRelease: "3.fc28"}, + {Name: "acl", Epoch: 0, Version: "2.2.53", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/acl@2.2.53-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:9f72a1f855b12dc038e3f4921c50db92", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.fc28"}, + {Name: "nss-softokn-freebl", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-freebl@3.38.0-1.0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:e6eb1777436169f45799122ce5f9b427", SrcName: "nss-softokn", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "nss", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss@3.38.0-1.0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:bdd5b0f15a3ffce682979a9379d119d1", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "libmetalink", Epoch: 0, Version: "0.1.3", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmetalink@0.1.3-6.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:0b24a2205fff4c591e60c85dbd4dd67a", SrcName: "libmetalink", SrcEpoch: 0, SrcVersion: "0.1.3", SrcRelease: "6.fc28"}, + {Name: "libdb-utils", Epoch: 0, Version: "5.3.28", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb-utils@5.3.28-30.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "Fedora Project", Digest: "md5:8882fd2692a31eab11c2c1b35ff3717b", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "30.fc28"}, + {Name: "file-libs", Epoch: 0, Version: "5.33", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file-libs@5.33-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a946dfa89d79a10ff01b069bc1435dca", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "7.fc28"}, + {Name: "libsss_idmap", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsss_idmap@1.16.3-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ce3bea5356bcd30e4719571136134e71", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, + {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsigsegv@2.11-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:b6b8636eb9487e009c872b86eb402657", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.fc28"}, + {Name: "krb5-libs", Epoch: 0, Version: "1.16.1", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/krb5-libs@1.16.1-13.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:254a145d149c83917f97cb9545a68d9f", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.16.1", SrcRelease: "13.fc28"}, + {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnsl2@1.2.0-2.20180605git4a062cf.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:971bc2ad15942d7f575c6ff7940d9c88", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.fc28"}, + {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-pip@9.0.3-2.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:bd24b8294b63337092d3b6f7bca57f1c", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "2.fc28"}, + {Name: "python3", Epoch: 0, Version: "3.6.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3@3.6.6-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "Fedora Project", Digest: "md5:a6407bed66cf643b299233c536265ffc", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.6", SrcRelease: "1.fc28"}, + {Name: "pam", Epoch: 0, Version: "1.3.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pam@1.3.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:e7ff450a56bf9534cbc9f2681964e49f", SrcName: "pam", SrcEpoch: 0, SrcVersion: "1.3.1", SrcRelease: "1.fc28"}, + {Name: "python3-gobject-base", Epoch: 0, Version: "3.28.3", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-gobject-base@3.28.3-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "Fedora Project", Digest: "md5:ddde5ae6a33bc0e7a3228e768e46c0ac", SrcName: "pygobject3", SrcEpoch: 0, SrcVersion: "3.28.3", SrcRelease: "1.fc28"}, + {Name: "python3-smartcols", Epoch: 0, Version: "0.3.0", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-smartcols@0.3.0-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:06a8b79d535a16ca0dd000f1c56731e7", SrcName: "python-smartcols", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "2.fc28"}, + {Name: "python3-iniparse", Epoch: 0, Version: "0.4", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-iniparse@0.4-30.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python"}, Maintainer: "Fedora Project", Digest: "md5:32cce6047f9ec5ae4e993193e3f6bee1", SrcName: "python-iniparse", SrcEpoch: 0, SrcVersion: "0.4", SrcRelease: "30.fc28"}, + {Name: "openldap", Epoch: 0, Version: "2.4.46", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openldap@2.4.46-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenLDAP"}, Maintainer: "Fedora Project", Digest: "md5:c98aaadc1c628656c7f90a18759da517", SrcName: "openldap", SrcEpoch: 0, SrcVersion: "2.4.46", SrcRelease: "3.fc28"}, + {Name: "libseccomp", Epoch: 0, Version: "2.3.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libseccomp@2.3.3-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "Fedora Project", Digest: "md5:26c6a917063d5654083974de6734112d", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.3.3", SrcRelease: "2.fc28"}, + {Name: "npth", Epoch: 0, Version: "1.5", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/npth@1.5-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:026afa87b50e9ec9812501188b6fd998", SrcName: "npth", SrcEpoch: 0, SrcVersion: "1.5", SrcRelease: "4.fc28"}, + {Name: "gpgme", Epoch: 0, Version: "1.10.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpgme@1.10.0-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5a044754d91ca7d0b4e4428b052de600", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "4.fc28"}, + {Name: "json-c", Epoch: 0, Version: "0.13.1", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/json-c@0.13.1-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:2d0c0ea344c78a2faeab869c9474f900", SrcName: "json-c", SrcEpoch: 0, SrcVersion: "0.13.1", SrcRelease: "2.fc28"}, + {Name: "libyaml", Epoch: 0, Version: "0.1.7", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libyaml@0.1.7-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e0f94eba782aa090fe6487142772aba", SrcName: "libyaml", SrcEpoch: 0, SrcVersion: "0.1.7", SrcRelease: "5.fc28"}, + {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpkgconf@1.4.2-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:5721f7af98fca6a80db3d51fe0ad7312", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, + {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-pkg-config@1.4.2-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:f297678d95f451aa7132d15aff3246a7", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, + {Name: "iptables-libs", Epoch: 0, Version: "1.6.2", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/iptables-libs@1.6.2-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Artistic Licence 2.0 and ISC"}, Maintainer: "Fedora Project", Digest: "md5:436c3b926769e66ee6c471295ec03069", SrcName: "iptables", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "3.fc28"}, + {Name: "device-mapper-libs", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper-libs@1.02.146-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "Fedora Project", Digest: "md5:04d7f026ae3222f91454908a33a9b030", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, + {Name: "systemd-pam", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-pam@238-9.git0e0aa59.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:eb61bc3dd551e9096261751d61f59599", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, + {Name: "systemd", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd@238-9.git0e0aa59.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5cf717691cbe7965cb9b66007d8cb6af", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, + {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-default-yama-scope@0.173-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:df83018bdb1dbe9ff48dcecb8a0f6696", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, + {Name: "libcurl", Epoch: 0, Version: "7.59.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcurl@7.59.0-6.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:bc6fada59774858c98511c28a1aad381", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.59.0", SrcRelease: "6.fc28"}, + {Name: "python3-librepo", Epoch: 0, Version: "1.8.1", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-librepo@1.8.1-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:e67d38dde04912162900ae0cd30ba871", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.8.1", SrcRelease: "7.fc28"}, + {Name: "rpm-plugin-selinux", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-plugin-selinux@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:cc86e6bf2d8bf448550c8b65278006d9", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "rpm", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:a4038012a8f482c1cbcb27af42fbca06", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "libdnf", Epoch: 0, Version: "0.11.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdnf@0.11.1-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:07f592ead4364677e6d1a0d7a3c55b82", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.11.1", SrcRelease: "3.fc28"}, + {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-build-libs@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:e0a88c9a5e2d7e63af38eb5376aeeff8", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "python3-rpm", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-rpm@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:147e27b17f631923e5518c340a425909", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "dnf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf@2.7.5-12.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:bd88715ed29242ad4306a98df0ad531a", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, + {Name: "deltarpm", Epoch: 0, Version: "3.6", Release: "25.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/deltarpm@3.6-25.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:e7e9ed52b29cb90390af12f7854171af", SrcName: "deltarpm", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "25.fc28"}, + {Name: "sssd-client", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sssd-client@1.16.3-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:65132a690812808d55d37f060d4e46c0", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, + {Name: "cracklib-dicts", Epoch: 0, Version: "2.9.6", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cracklib-dicts@2.9.6-13.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:05f6ece3e3c711fc56b860f4489c829d", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "13.fc28"}, + {Name: "tar", Epoch: 2, Version: "1.30", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tar@1.30-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ea2a310b216d89abc0cab39cc2d1ac77", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "3.fc28"}, + {Name: "diffutils", Epoch: 0, Version: "3.6", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/diffutils@3.6-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ed08723b1610b914fd87ec36271fffc5", SrcName: "diffutils", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "4.fc28"}, + {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/langpacks-en@1.0-12.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:926a126cefbdaad1bf20a46984fd5891", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.fc28"}, + {Name: "gpg-pubkey", Epoch: 0, Version: "9db62fb1", Release: "59920156", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@9db62fb1-59920156"}, Arch: "", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "md5:", SrcName: "(none)-0", SrcEpoch: 0, SrcVersion: "(none)-0", SrcRelease: "(none)"}, + {Name: "libgcc", Epoch: 0, Version: "8.1.1", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcc@8.1.1-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:84352a20bcd304bd78f817bfbe7c13c1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.1.1", SrcRelease: "5.fc28"}, + {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-m4@1.4.2-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:c271acc9d36e787c084c50308c3fc06c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, + {Name: "dnf-conf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf-conf@2.7.5-12.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:50220d930013ef33381d349cd964bcd4", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, + {Name: "fedora-repos", Epoch: 0, Version: "28", Release: "5", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fedora-repos@28-5"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:c3581989c0096ce0099764d4aa60ef8c", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, + {Name: "setup", Epoch: 0, Version: "2.11.4", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/setup@2.11.4-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:51d1c9b034bde4b27cb105cc09efad78", SrcName: "setup", SrcEpoch: 0, SrcVersion: "2.11.4", SrcRelease: "1.fc28"}, + {Name: "basesystem", Epoch: 0, Version: "11", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/basesystem@11-5.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:9a4682815de24f51b21232b086db3535", SrcName: "basesystem", SrcEpoch: 0, SrcVersion: "11", SrcRelease: "5.fc28"}, + {Name: "ncurses-base", Epoch: 0, Version: "6.1", Release: "5.20180224.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-base@6.1-5.20180224.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:7f2aaf7720a07969215fe1a23a090179", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "5.20180224.fc28"}, + {Name: "libselinux", Epoch: 0, Version: "2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libselinux@2.8-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:923f92e5c4bba85713a5a3dfd06656e1", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "1.fc28"}, + {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "5.20180224.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-libs@6.1-5.20180224.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:e0e0590d378c6a92dc54bbf0e6e22aeb", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "5.20180224.fc28"}, + {Name: "glibc", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc@2.27-32.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:826d5c9c240f4f4caa40e2856bdd2bf6", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, + {Name: "libsepol", Epoch: 0, Version: "2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsepol@2.8-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:396caa3e34a4895ab9a399f3d6a6bf4c", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "1.fc28"}, + {Name: "xz-libs", Epoch: 0, Version: "5.2.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-libs@5.2.4-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:f02af3d27b5312ef030e10ee3f1dc762", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "2.fc28"}, + {Name: "info", Epoch: 0, Version: "6.5", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/info@6.5-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:6146023e357c6201b0e1765b9dd988a2", SrcName: "texinfo", SrcEpoch: 0, SrcVersion: "6.5", SrcRelease: "4.fc28"}, + {Name: "libdb", Epoch: 0, Version: "5.3.28", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb@5.3.28-30.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "Fedora Project", Digest: "md5:8c1ce08d80b2ae50f8d9929a56d3f2f1", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "30.fc28"}, + {Name: "elfutils-libelf", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libelf@0.173-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:d34e7ba3ed7f6d6eded91362840326a6", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, + {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/popt@1.16-14.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:5a7b62c8ec9969e76d0bb03fa2de3c8c", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.fc28"}, + {Name: "nspr", Epoch: 0, Version: "4.19.0", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nspr@4.19.0-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:531a0b52f4de1039af8c86bb65c34391", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.19.0", SrcRelease: "1.fc28"}, + {Name: "libxcrypt", Epoch: 0, Version: "4.1.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxcrypt@4.1.2-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:fdc13ebcc1832ddd86d6935e8cb55c2d", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.2", SrcRelease: "1.fc28"}, + {Name: "lua-libs", Epoch: 0, Version: "5.3.4", Release: "10.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lua-libs@5.3.4-10.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:f0da7c13dd005e9e6082c2064b0a36cd", SrcName: "lua", SrcEpoch: 0, SrcVersion: "5.3.4", SrcRelease: "10.fc28"}, + {Name: "libuuid", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libuuid@2.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a76da5a5aa56cf31d66581ff43a2629a", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "readline", Epoch: 0, Version: "7.0", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/readline@7.0-11.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:07a436e6d82014e8bdb5a14376957e75", SrcName: "readline", SrcEpoch: 0, SrcVersion: "7.0", SrcRelease: "11.fc28"}, + {Name: "libattr", Epoch: 0, Version: "2.4.48", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libattr@2.4.48-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:d6f4bf85cf8a1d33a4fe6fbb5ed5db13", SrcName: "attr", SrcEpoch: 0, SrcVersion: "2.4.48", SrcRelease: "3.fc28"}, + {Name: "coreutils-single", Epoch: 0, Version: "8.29", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/coreutils-single@8.29-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:9f532cc8c9a619d35d34bb503c4a15b2", SrcName: "coreutils", SrcEpoch: 0, SrcVersion: "8.29", SrcRelease: "7.fc28"}, + {Name: "libblkid", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libblkid@2.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:dce635c80efb14ac8541acb93d2b3b49", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "gmp", Epoch: 1, Version: "6.1.2", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gmp@6.1.2-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:602014b65fab8b889447bd3bf2791af0", SrcName: "gmp", SrcEpoch: 1, SrcVersion: "6.1.2", SrcRelease: "7.fc28"}, + {Name: "libunistring", Epoch: 0, Version: "0.9.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libunistring@0.9.10-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLV2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:e1b8cbbd9032775feddc924209176b6d", SrcName: "libunistring", SrcEpoch: 0, SrcVersion: "0.9.10", SrcRelease: "1.fc28"}, + {Name: "sqlite-libs", Epoch: 0, Version: "3.22.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sqlite-libs@3.22.0-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:c8bcf9c9600dba85b9b6e21615b9ef9f", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.22.0", SrcRelease: "4.fc28"}, + {Name: "audit-libs", Epoch: 0, Version: "2.8.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/audit-libs@2.8.4-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:91627d355f76a4e490a6a327480bff60", SrcName: "audit", SrcEpoch: 0, SrcVersion: "2.8.4", SrcRelease: "2.fc28"}, + {Name: "chkconfig", Epoch: 0, Version: "1.10", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/chkconfig@1.10-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f19b3a5e681b99fe7a274bffe69dea84", SrcName: "chkconfig", SrcEpoch: 0, SrcVersion: "1.10", SrcRelease: "4.fc28"}, + {Name: "libsmartcols", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsmartcols@2.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:079826f5b1d991b34f3673580a940635", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "pcre", Epoch: 0, Version: "8.42", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre@8.42-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:35a6932b995f80a724b4b24baa6fe8e7", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "3.fc28"}, + {Name: "grep", Epoch: 0, Version: "3.1", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/grep@3.1-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:69fffa003ecf55cbae2d265a1db73b9d", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "5.fc28"}, + {Name: "crypto-policies", Epoch: 0, Version: "20180425", Release: "5.git6ad4018.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/crypto-policies@20180425-5.git6ad4018.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7b5456e60b3904649ef88ed6d6eb0847", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20180425", SrcRelease: "5.git6ad4018.fc28"}, + {Name: "gdbm-libs", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm-libs@1.14.1-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8d02dd64e50a570e0435e690974ed87c", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, + {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit-trust@0.23.12-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1551c99a0806b5f020087330fe5e195c", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, + {Name: "openssl-libs", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-libs@1.1.0h-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:8c1c855c5ce8faf1c068fc2e04456dc2", SrcName: "openssl-1.1.0h-3.fc28-1", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, + {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ima-evm-utils@1.1-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f0f17fdf3829aa5a371d58b113251124", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "2.fc28"}, + {Name: "gdbm", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm@1.14.1-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:5c8164ecf3c03d355dc5547e947ad887", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, + {Name: "gobject-introspection", Epoch: 0, Version: "1.56.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gobject-introspection@1.56.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+, LGPLv2+, MIT"}, Maintainer: "Fedora Project", Digest: "md5:33f5f6a58146988df94221944d02daa7", SrcName: "gobject-introspection", SrcEpoch: 0, SrcVersion: "1.56.1", SrcRelease: "1.fc28"}, + {Name: "shadow-utils", Epoch: 2, Version: "4.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/shadow-utils@4.6-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:da5727d6020eca44eecf0dc2ada776b6", SrcName: "shadow-utils", SrcEpoch: 2, SrcVersion: "4.6", SrcRelease: "1.fc28"}, + {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpsl@0.20.2-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:9f6915752f645003359b143c09d109de", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "2.fc28"}, + {Name: "nettle", Epoch: 0, Version: "3.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nettle@3.4-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:de21f7ba2b85723f9e410dcfc3503c2d", SrcName: "nettle", SrcEpoch: 0, SrcVersion: "3.4", SrcRelease: "2.fc28"}, + {Name: "libfdisk", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libfdisk@2.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:f262682df2eae5a78157f3ba4fe2486b", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "cracklib", Epoch: 0, Version: "2.9.6", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cracklib@2.9.6-13.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:6ef0f1b104fd8644707036f80c3929c2", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "13.fc28"}, + {Name: "libcomps", Epoch: 0, Version: "0.1.8", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcomps@0.1.8-11.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:9cbbf1a738742b0c4f7f831ab6a97f80", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.8", SrcRelease: "11.fc28"}, + {Name: "nss-softokn", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn@3.38.0-1.0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:5fe60496f97ce6327d779173f943bfb0", SrcName: "nss-softokn", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "nss-sysinit", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-sysinit@3.38.0-1.0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:56d7739e0735f26c771d9a31ee0b6402", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libksba@1.3.5-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:64f47804b68844f3eaadb64625ecccfc", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.fc28"}, + {Name: "kmod-libs", Epoch: 0, Version: "25", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kmod-libs@25-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:fa3e05ce583ca814c8523493164d2dd7", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "2.fc28"}, + {Name: "libsss_nss_idmap", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsss_nss_idmap@1.16.3-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:4f0a858d8d28c2192ba4ef1f71643edd", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, + {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libverto@0.3.0-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:36eca4dbcb08f145085a1f277ad2f2d3", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.fc28"}, + {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gawk@4.2.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:c76ff7273f0569d10fe934f134f9f380", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.fc28"}, + {Name: "libtirpc", Epoch: 0, Version: "1.0.3", Release: "3.rc2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtirpc@1.0.3-3.rc2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "Fedora Project", Digest: "md5:3622fd09756d62e568cd8ef6f758da5b", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.0.3", SrcRelease: "3.rc2.fc28"}, + {Name: "python3-libs", Epoch: 0, Version: "3.6.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libs@3.6.6-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "Fedora Project", Digest: "md5:2df2a10f40a769626c393ee8036890b6", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.6", SrcRelease: "1.fc28"}, + {Name: "python3-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-setuptools@39.2.0-6.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:de97dffcc340039f09d416095226d667", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.fc28"}, + {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpwquality@1.4.0-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:07c137a1fde1d839050fab8d9571a339", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "7.fc28"}, + {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/util-linux@2.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:6df6e3111307017cdc0d3be66a9ad3d2", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "python3-libcomps", Epoch: 0, Version: "0.1.8", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libcomps@0.1.8-11.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:015886962d2f403e28c54116787de72a", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.8", SrcRelease: "11.fc28"}, + {Name: "python3-six", Epoch: 0, Version: "1.11.0", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-six@1.11.0-3.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:b3e94962b65a8d8073b964d5be7975bb", SrcName: "python-six", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.fc28"}, + {Name: "cyrus-sasl-lib", Epoch: 0, Version: "2.1.27", Release: "0.2rc7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cyrus-sasl-lib@2.1.27-0.2rc7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:b19a2d49c32921b418b3d33384daafb8", SrcName: "cyrus-sasl", SrcEpoch: 0, SrcVersion: "2.1.27", SrcRelease: "0.2rc7.fc28"}, + {Name: "libssh", Epoch: 0, Version: "0.8.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libssh@0.8.2-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:fccdd0ffe60f86721e8bd4e8eac22562", SrcName: "libssh", SrcEpoch: 0, SrcVersion: "0.8.2", SrcRelease: "1.fc28"}, + {Name: "qrencode-libs", Epoch: 0, Version: "3.4.4", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/qrencode-libs@3.4.4-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:d3ff72e3c3ef756417edb9eae5418635", SrcName: "qrencode", SrcEpoch: 0, SrcVersion: "3.4.4", SrcRelease: "5.fc28"}, + {Name: "gnupg2", Epoch: 0, Version: "2.2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnupg2@2.2.8-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:54cd97bcdc9bdda5bb70302f0a15c426", SrcName: "gnupg2", SrcEpoch: 0, SrcVersion: "2.2.8", SrcRelease: "1.fc28"}, + {Name: "python3-gpg", Epoch: 0, Version: "1.10.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-gpg@1.10.0-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:a94041676e57089ef07d088cd75a0fc9", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "4.fc28"}, + {Name: "libargon2", Epoch: 0, Version: "20161029", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libargon2@20161029-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain or ASL 2.0"}, Maintainer: "Fedora Project", Digest: "md5:8af9f36b09b9685e6ba5f6241c01739e", SrcName: "argon2", SrcEpoch: 0, SrcVersion: "20161029", SrcRelease: "5.fc28"}, + {Name: "libmodulemd", Epoch: 0, Version: "1.6.2", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmodulemd@1.6.2-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:835bc0b681c5104b26cfad5fc22a20b5", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "2.fc28"}, + {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf@1.4.2-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:b47f825995f3846e0fb24dc9d477489f", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, + {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpcap@1.9.0-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:8a640dd6fcceecbfbe3ca5ae964943be", SrcName: "libpcap4", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "1.fc28"}, + {Name: "device-mapper", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper@1.02.146-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:cd04b9d971aab244a99600118b021f5e", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, + {Name: "cryptsetup-libs", Epoch: 0, Version: "2.0.4", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cryptsetup-libs@2.0.4-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df3fcc57a6a4b9776be8feeb41e2426a", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.0.4", SrcRelease: "1.fc28"}, + {Name: "elfutils-libs", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libs@0.173-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:bc22d891929666e57b0572afec13fd1b", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, + {Name: "dbus", Epoch: 1, Version: "1.12.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus@1.12.10-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ee3f72fbc8a89d136d100db721431454", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.10", SrcRelease: "1.fc28"}, + {Name: "libnghttp2", Epoch: 0, Version: "1.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnghttp2@1.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:aa8a98c6d5a648db8e4f4c60a687cf10", SrcName: "nghttp2", SrcEpoch: 0, SrcVersion: "1.32.1", SrcRelease: "1.fc28"}, + {Name: "librepo", Epoch: 0, Version: "1.8.1", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/librepo@1.8.1-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ca7b6f87d7b63decc8986ca383b3d4a0", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.8.1", SrcRelease: "7.fc28"}, + {Name: "curl", Epoch: 0, Version: "7.59.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/curl@7.59.0-6.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:508c4c2ad02cffe7d550f15d60a2e131", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.59.0", SrcRelease: "6.fc28"}, + {Name: "rpm-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-libs@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:522ef24ea7270005a459b2836051f4b3", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "libsolv", Epoch: 0, Version: "0.6.35", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsolv@0.6.35-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:7de1966ef13546320718670d8174f693", SrcName: "libsolv", SrcEpoch: 0, SrcVersion: "0.6.35", SrcRelease: "1.fc28"}, + {Name: "python3-hawkey", Epoch: 0, Version: "0.11.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-hawkey@0.11.1-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:8699eceb6522941c1218010bc2862058", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.11.1", SrcRelease: "3.fc28"}, + {Name: "rpm-sign-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-sign-libs@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:4c0ed3291ed6592709845d6a9c119a2f", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "python3-dnf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-dnf@2.7.5-12.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:55528c254ac96f57623bbaa3ae9eb41c", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, + {Name: "dnf-yum", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf-yum@2.7.5-12.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:5f1ecbeb04b81e6d3433232a3d04f17e", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, + {Name: "rpm-plugin-systemd-inhibit", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-plugin-systemd-inhibit@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ff3e305325cf0052a13b2865cc28d1b7", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "nss-tools", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-tools@3.38.0-1.0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:118c6a98328213346b8a4cc4dba26884", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "openssl-pkcs11", Epoch: 0, Version: "0.4.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-pkcs11@0.4.8-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:2f91bf3dff53be5197f5ef12daac76a6", SrcName: "openssl-pkcs11", SrcEpoch: 0, SrcVersion: "0.4.8", SrcRelease: "1.fc28"}, + {Name: "vim-minimal", Epoch: 2, Version: "8.1.328", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-minimal@8.1.328-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "Fedora Project", Digest: "md5:5ad20c562d35c2b3f15fa65dd6e31b7d", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.1.328", SrcRelease: "1.fc28"}, + {Name: "glibc-langpack-en", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-langpack-en@2.27-32.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3f4fbbebb7e3205a955e6aecec486f83", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, + {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rootfiles@8.1-22.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:2f9c0518edf47a80c269222c354f2a70", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.fc28"}, }, }, "ValidWithModularitylabel": { path: "./testdata/valid_with_modularitylabel", // cp ./testdata/valid_with_modularitylabel /path/to/testdir/Packages - // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" > 1.txt + // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Identifier: &types.PkgIdentifier{PURL: \"pkg:rpm/%{NAME}@%{VERSION}-%{RELEASE}\"\}, Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" > 1.txt // rpm -qa --dbpath /path/to/testdir --queryformat "%{SOURCERPM}-%{RPMTAG_EPOCHNUM}\n" | awk -F"-" '{printf("SrcName: \""$0"\", SrcEpoch: "$NF", SrcVersion: \""$(NF-2)"\", SrcRelease: \""$(NF-1)"\"},\n")}' | sed -E 's/-[0-9.]+-.+.src.rpm-[0-9]//' | sed 's/.src.rpm//g' > 2.txt // paste -d " " 1.txt 2.txt pkgs: []types.Package{ - {Name: "perl-podlators", Epoch: 0, Version: "4.11", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and FSFAP"}, Maintainer: "CentOS", Digest: "md5:bd2b28862f36b3cec0e1d5fb74d5edb7", SrcName: "perl-podlators", SrcEpoch: 0, SrcVersion: "4.11", SrcRelease: "1.el8"}, - {Name: "python3-setuptools-wheel", Epoch: 0, Version: "39.2.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:86b613f3e1fbf33755d1b34d3e1cb098", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "5.el8"}, - {Name: "perl-Pod-Perldoc", Epoch: 0, Version: "3.28", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:fc8b1db50f574413212744f6f888c3d2", SrcName: "perl-Pod-Perldoc", SrcEpoch: 0, SrcVersion: "3.28", SrcRelease: "396.el8"}, - {Name: "perl-IO-Socket-SSL", Epoch: 0, Version: "2.066", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:896f66d11d6b66dd0fe2f849b41febed", SrcName: "perl-IO-Socket-SSL", SrcEpoch: 0, SrcVersion: "2.066", SrcRelease: "4.el8"}, - {Name: "perl-URI", Epoch: 0, Version: "1.73", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:b66d85e3853e61853c8334dd507a77a0", SrcName: "perl-URI", SrcEpoch: 0, SrcVersion: "1.73", SrcRelease: "3.el8"}, - {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:b3b5004f3478d8b6692e392260597d96", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.el8"}, - {Name: "emacs-filesystem", Epoch: 1, Version: "26.1", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv3+ and CC0-1.0"}, Maintainer: "CentOS", Digest: "md5:94218736a9d0203615311c0eb679b00a", SrcName: "emacs", SrcEpoch: 1, SrcVersion: "26.1", SrcRelease: "5.el8"}, - {Name: "git", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:c8a5db38b49ac1f39df666f5fbf3c6e8", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, - {Name: "pcre2", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:2e9a6d375bb106ef8dbb9f37fa960b17", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "vim-common", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:ff0b106bea9523285c1c4ef88558adc4", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, - {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:e22fb3c519b0d6c0b1544ade616647a1", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, - {Name: "vim-enhanced", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:62728e1b7906f37e24e446db101cbebc", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, - {Name: "glibc-common", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:59fd06b7b2ff75b002fbdc1de4e84b8f", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "openssl-devel", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:dc02d8f2b675a1a062e37364789e980c", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, - {Name: "bash", Epoch: 0, Version: "4.4.19", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8b1a1d644da5e718f7a1cd76769e3f83", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.19", SrcRelease: "10.el8"}, - {Name: "popt-devel", Epoch: 0, Version: "1.16", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:510a39ef7fcc2ddcc1b9a8bdef0cce12", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, - {Name: "libarchive-devel", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:55aebe7f19c587ed2d5eac64c255b9f5", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, - {Name: "bzip2-libs", Epoch: 0, Version: "1.0.6", Release: "26.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:dd9abf1cc65154142a808c839f4dda55", SrcName: "bzip2", SrcEpoch: 0, SrcVersion: "1.0.6", SrcRelease: "26.el8"}, - {Name: "xz-lzma-compat", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:b361e08322d3397cff6b98f18612a75e", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, - {Name: "libgpg-error", Epoch: 0, Version: "1.31", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e84b78135beff56ee4835fed39d7401c", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, - {Name: "libdb-devel", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:14528e1de2b3ea9df2c3bee88bea7673", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, - {Name: "elfutils-libelf", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:cd8b135e1df7ffbfb140b41ab26f87aa", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, - {Name: "libgomp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:2356db2ff13d8d90ede9c428e79327b1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "libxcrypt", Epoch: 0, Version: "4.1.1", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "CentOS", Digest: "md5:5d0ae947dd72ad1f5b27c8ab209e9b12", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.1", SrcRelease: "4.el8"}, - {Name: "gettext-libs", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8967e0fd86f922ac3fe079bb64ec85c4", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, - {Name: "sqlite-libs", Epoch: 0, Version: "3.26.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:123153073f9818beb07847d632f6bbb7", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.26.0", SrcRelease: "6.el8"}, - {Name: "cpp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:0578fcab8e65239fc0b5000723873379", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "libstdc++", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:cb453d84e5e5758ed5e5cb27247ad32b", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "m4", Epoch: 0, Version: "1.4.18", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:65b81ee9fe7f8936bafa29901124e3a4", SrcName: "m4", SrcEpoch: 0, SrcVersion: "1.4.18", SrcRelease: "7.el8"}, - {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:91f1fc1e5257f088cf83fcde67e1597f", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, - {Name: "libgpg-error-devel", Epoch: 0, Version: "1.31", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:139964288d8e4c634dd609f40ef40fe3", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, - {Name: "readline", Epoch: 0, Version: "7.0", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:53395adc92c214ce3ce3f63c19180d19", SrcName: "readline", SrcEpoch: 0, SrcVersion: "7.0", SrcRelease: "10.el8"}, - {Name: "glibc-headers", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:14929ccf48957fe03d69f587efe9d942", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "json-c", Epoch: 0, Version: "0.13.1", Release: "0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:eb194624bd2d5fd5966ea9a6927525c7", SrcName: "json-c", SrcEpoch: 0, SrcVersion: "0.13.1", SrcRelease: "0.2.el8"}, - {Name: "glibc-devel", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:e522ba17ee3f0d9e73ba581ec0dbf5d9", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "libacl", Epoch: 0, Version: "2.2.53", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:cd43f03193723ee093e7705f1c5c6f39", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.el8"}, - {Name: "perl-Thread-Queue", Epoch: 0, Version: "3.13", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:6f6fe2a2414cdc6fe4ef25c47b079c62", SrcName: "perl-Thread-Queue", SrcEpoch: 0, SrcVersion: "3.13", SrcRelease: "1.el8"}, - {Name: "sed", Epoch: 0, Version: "4.5", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:3ddec62cedf49c241d6ab77613daaf0a", SrcName: "sed", SrcEpoch: 0, SrcVersion: "4.5", SrcRelease: "1.el8"}, - {Name: "isl", Epoch: 0, Version: "0.16.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:7e07c5719518014f7be119290bd3c713", SrcName: "isl", SrcEpoch: 0, SrcVersion: "0.16.1", SrcRelease: "6.el8"}, - {Name: "libmount", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:bc5feadfa4bfce68811894bb73f493c4", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "libtool", Epoch: 0, Version: "2.4.6", Release: "25.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:46ac6d2c69ea159d33657a2cd9525be4", SrcName: "libtool", SrcEpoch: 0, SrcVersion: "2.4.6", SrcRelease: "25.el8"}, - {Name: "audit-libs", Epoch: 0, Version: "3.0", Release: "0.17.20191104git1c2f876.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:85d66fe7059cab257dff0b1a99e59479", SrcName: "audit", SrcEpoch: 0, SrcVersion: "3.0", SrcRelease: "0.17.20191104git1c2f876.el8"}, - {Name: "libgcrypt-devel", Epoch: 0, Version: "1.8.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:660426abcb73c094d1d5a97224b435d2", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "4.el8"}, - {Name: "libsmartcols", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6533915dd27fba66917d6cdca81a67fc", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "nodejs-full-i18n", Epoch: 1, Version: "10.21.0", Release: "3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:06c123561d40c914ddb262744ad30403", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, - {Name: "lua-libs", Epoch: 0, Version: "5.3.4", Release: "11.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:3ec414ac7e8a8f90968c86da820336cb", SrcName: "lua", SrcEpoch: 0, SrcVersion: "5.3.4", SrcRelease: "11.el8"}, - {Name: "nodejs", Epoch: 1, Version: "10.21.0", Release: "3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:bac7919c2369f944f9da510bbd01370b", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, - {Name: "p11-kit", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:77b1d075374eae3c0fa1a2ffa004120a", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, - {Name: "libbabeltrace", Epoch: 0, Version: "1.5.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT and GPLv2"}, Maintainer: "CentOS", Digest: "md5:bd7c93a25505f05172f8039d5ba03d4a", SrcName: "babeltrace", SrcEpoch: 0, SrcVersion: "1.5.4", SrcRelease: "3.el8"}, - {Name: "gzip", Epoch: 0, Version: "1.9", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:d540a593d8d1a3e01a685dbe12294a37", SrcName: "gzip", SrcEpoch: 0, SrcVersion: "1.9", SrcRelease: "9.el8"}, - {Name: "libatomic_ops", Epoch: 0, Version: "7.6.2", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and MIT"}, Maintainer: "CentOS", Digest: "md5:6f1ef12f2494056f5cbafb60b23d483c", SrcName: "libatomic_ops", SrcEpoch: 0, SrcVersion: "7.6.2", SrcRelease: "3.el8"}, - {Name: "libunistring", Epoch: 0, Version: "0.9.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:7769c82a0a6aa692f4778f71f6fdec0c", SrcName: "libunistring", SrcEpoch: 0, SrcVersion: "0.9.9", SrcRelease: "3.el8"}, - {Name: "guile", Epoch: 5, Version: "2.0.14", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:575e446ce886def641e2b1c46db9480d", SrcName: "guile", SrcEpoch: 5, SrcVersion: "2.0.14", SrcRelease: "7.el8"}, - {Name: "libassuan", Epoch: 0, Version: "2.5.1", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:44d9976e6073475aebe11bef3ff8dc33", SrcName: "libassuan", SrcEpoch: 0, SrcVersion: "2.5.1", SrcRelease: "3.el8"}, - {Name: "gdb", Epoch: 0, Version: "8.2", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:0ca27d09cfd7d1091691bcdc0bafe3c9", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "12.el8"}, - {Name: "gdbm-libs", Epoch: 1, Version: "1.18", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8efb9ab97fa0223d11d0857febae479d", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.18", SrcRelease: "1.el8"}, - {Name: "platform-python-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:474f0b4e883902feae0a35bf08bb1b3e", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.el8"}, - {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6fb9739221265fd08745407c915f792d", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "3.el8"}, - {Name: "python3-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5c536abe6bb6f1df908aa0507a61bceb", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.el8"}, - {Name: "lzo", Epoch: 0, Version: "2.08", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:2e8c7912284d0c40f98a93649366097c", SrcName: "lzo", SrcEpoch: 0, SrcVersion: "2.08", SrcRelease: "14.el8"}, - {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:5c07b4e25764b5f90d020849f23e1015", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, - {Name: "grep", Epoch: 0, Version: "3.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:94ed80f88be0c0b77082a51035c5e53f", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "6.el8"}, - {Name: "python2-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:cf364e483d3b1f2e47c035520d322c04", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, - {Name: "dbus-libs", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e895b9b8d703c114cb15c7564df6de96", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "python2-pip", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a70ae1bfca6b1617bfc1cc87a05a8bd6", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, - {Name: "dhcp-libs", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:1f247bfb2d46e59b1fe552896cfcf0d9", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, - {Name: "python2", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:111e33c5066b23212de6c1299ddf0f85", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, - {Name: "procps-ng", Epoch: 0, Version: "3.3.15", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ and GPLv2 and GPLv2+ and GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:030ea9850814d2c60c5af0ddb2f69c72", SrcName: "procps-ng", SrcEpoch: 0, SrcVersion: "3.3.15", SrcRelease: "1.el8"}, - {Name: "python2-rpmUtils", Epoch: 0, Version: "0.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "", Digest: "md5:61a8edb4eaae41ce7e3be3b82c19a091", SrcName: "python-rpmUtils", SrcEpoch: 0, SrcVersion: "0.1", SrcRelease: "1.el8"}, - {Name: "xz", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:2acee73f3a4b9738e0133043726a13f7", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, - {Name: "rpm", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:d2caa895a1f0373abe18afe94b371c29", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, - {Name: "gdbm", Epoch: 1, Version: "1.18", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:69ce5734e1fd54cdd298b4667d76616f", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.18", SrcRelease: "1.el8"}, - {Name: "python3-rpm", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0eb23c1126d20050844447c82dbbddfa", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, - {Name: "shadow-utils", Epoch: 2, Version: "4.6", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:211de7a014813ec64ce2bb8800b336b6", SrcName: "shadow-utils", SrcEpoch: 2, SrcVersion: "4.6", SrcRelease: "8.el8"}, - {Name: "libfdisk", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:886e9927f7ebfcc4c907a870f40d9c09", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "mpfr", Epoch: 0, Version: "3.1.6", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:7504c4f1b7aab1cf22f4896a6c35e91f", SrcName: "mpfr", SrcEpoch: 0, SrcVersion: "3.1.6", SrcRelease: "1.el8"}, - {Name: "snappy", Epoch: 0, Version: "1.1.7", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:459dcaf6d9799509b291148959e3a2ac", SrcName: "snappy", SrcEpoch: 0, SrcVersion: "1.1.7", SrcRelease: "5.el8"}, - {Name: "libmetalink", Epoch: 0, Version: "0.1.3", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:a97ac81965ec113b881058f001c770f6", SrcName: "libmetalink", SrcEpoch: 0, SrcVersion: "0.1.3", SrcRelease: "7.el8"}, - {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:74d2b871d0f179895daee53422a52b94", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.el8"}, - {Name: "ethtool", Epoch: 2, Version: "5.0", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ec93a9c27813a31ebce90966632b8edd", SrcName: "ethtool", SrcEpoch: 2, SrcVersion: "5.0", SrcRelease: "2.el8"}, - {Name: "libmnl", Epoch: 0, Version: "1.0.4", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:003fa2a9079721368b658c63d8832e20", SrcName: "libmnl", SrcEpoch: 0, SrcVersion: "1.0.4", SrcRelease: "6.el8"}, - {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:4d2a5ad234af8d3ebe34fc032aa8dfdd", SrcName: "libpcap", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "3.el8"}, - {Name: "libseccomp", Epoch: 0, Version: "2.4.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:6237a23621d5be842f2db331714e7215", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.4.1", SrcRelease: "1.el8"}, - {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:c47002ae2e1dddb7747b3a6e813e821d", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.el8"}, - {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:7be9bc3ac6e7e4d56de085c410a8e20d", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.el8"}, - {Name: "krb5-libs", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:800e946bba1c5c102ccdb4159c046ce6", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, - {Name: "crypto-policies", Epoch: 0, Version: "20191128", Release: "2.git23e1bf1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:a6cdcd759a11870401ea0021c2a1496c", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20191128", SrcRelease: "2.git23e1bf1.el8"}, - {Name: "platform-python", Epoch: 0, Version: "3.6.8", Release: "23.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5674cc4a141996200466adabc7e51f5c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, - {Name: "libdb", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:293f618e23dd98b899b17e526e052883", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, - {Name: "pam", Epoch: 0, Version: "1.3.1", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:f83fb370c1196ddc5e979ddf009b40b2", SrcName: "pam", SrcEpoch: 0, SrcVersion: "1.3.1", SrcRelease: "8.el8"}, - {Name: "gnutls", Epoch: 0, Version: "3.6.8", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:9d8812427df36d252b285cdc3ea1bfc9", SrcName: "gnutls", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "11.el8_2"}, - {Name: "kmod-libs", Epoch: 0, Version: "25", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:09bde70809bfa4bf789c0ad78f31dc15", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "16.el8"}, - {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:c5dccadfe8fd2c247d6785651fb218c5", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "5.el8"}, - {Name: "libcurl-minimal", Epoch: 0, Version: "7.61.1", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:97c7f1247354d8a7561b5a26dd184ebb", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.61.1", SrcRelease: "12.el8"}, - {Name: "cyrus-sasl-lib", Epoch: 0, Version: "2.1.27", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:7a3b1a78bd4838e0f6324f5bba9c148e", SrcName: "cyrus-sasl", SrcEpoch: 0, SrcVersion: "2.1.27", SrcRelease: "1.el8"}, - {Name: "libdb-utils", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:e4324aa7441337796a429e9f92455ede", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, - {Name: "libsolv", Epoch: 0, Version: "0.7.7", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:b742b6c750a836cf3ac712046b1479fa", SrcName: "libsolv", SrcEpoch: 0, SrcVersion: "0.7.7", SrcRelease: "1.el8"}, - {Name: "libmodulemd1", Epoch: 0, Version: "1.8.16", Release: "0.2.8.2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:6b71512e8c92424e2bbf51ac393fb29c", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "2.8.2", SrcRelease: "1.el8"}, - {Name: "gnupg2", Epoch: 0, Version: "2.2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:0b4519bf8b18306203885e2108c81aca", SrcName: "gnupg2", SrcEpoch: 0, SrcVersion: "2.2.9", SrcRelease: "1.el8"}, - {Name: "python3-libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:38a109680c9ff4ce9d1c8f3597c346c4", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, - {Name: "python3-gpg", Epoch: 0, Version: "1.10.0", Release: "6.el8.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:f1bb67f41c054b7a241452a9db8c72f4", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "6.el8.0.1"}, - {Name: "dnf-data", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:9e2017577948cc0fb98c7907611ee902", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, - {Name: "dbus-common", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:77d77f4770ed1b5442e40d6d8fd10d58", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "device-mapper", Epoch: 8, Version: "1.02.169", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:4e2e93bf6d5fc21511b94184b03be6b9", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, - {Name: "cryptsetup-libs", Epoch: 0, Version: "2.2.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:97b1e392c1b2c834b1233239b95bd0cc", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.2.2", SrcRelease: "1.el8"}, - {Name: "elfutils-libs", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:11d18e7fceb1aacb16e96dbebdf78557", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, - {Name: "systemd", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e8944e79d0bd5f79c2746813db1244ee", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "iputils", Epoch: 0, Version: "20180629", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:ca9a89c22af93423852ecbd08d3abf59", SrcName: "iputils", SrcEpoch: 0, SrcVersion: "20180629", SrcRelease: "2.el8"}, - {Name: "libkcapi", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:d765e8153b4adaa1b9d759650ef97cce", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, - {Name: "systemd-udev", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:36012002d579569d43dfa958dbbaf95c", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "dracut-network", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e91224a402dbebc12de2db7fb4747e4a", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, - {Name: "python3-dnf", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:32a841a42030f8a4768761feb148c477", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, - {Name: "yum", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:315b9809e784fb291a584f24244e641e", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, - {Name: "binutils", Epoch: 0, Version: "2.30", Release: "73.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:f6fcd230323217f591c9f96172dae25f", SrcName: "binutils", SrcEpoch: 0, SrcVersion: "2.30", SrcRelease: "73.el8"}, - {Name: "vim-minimal", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:ed73caeb8c3746e48ced83354900908b", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, - {Name: "less", Epoch: 0, Version: "530", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ or BSD"}, Maintainer: "CentOS", Digest: "md5:c95ece51b133ab6ce794a40e777072d2", SrcName: "less", SrcEpoch: 0, SrcVersion: "530", SrcRelease: "1.el8"}, - {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:8396ccef88edaffce4a8d5eb1ac4aa66", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.el8"}, - {Name: "centos-gpg-keys", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:48b8047e1811de4b7702c3954af7f50c", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, - {Name: "centos-repos", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:36b1ffd95fc9f6aa9b970635dcc1b2cb", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, - {Name: "tzdata", Epoch: 0, Version: "2020d", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ea2473648de3aaee55267c11000854d", SrcName: "tzdata", SrcEpoch: 0, SrcVersion: "2020d", SrcRelease: "1.el8"}, - {Name: "ca-certificates", Epoch: 0, Version: "2020.2.41", Release: "80.0.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:3e438f05cd93729e37e44d76a8059e57", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2020.2.41", SrcRelease: "80.0.el8_2"}, - {Name: "perl-Exporter", Epoch: 0, Version: "5.72", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4f56f0f2098313624fdcd567a5c644fc", SrcName: "perl-Exporter", SrcEpoch: 0, SrcVersion: "5.72", SrcRelease: "396.el8"}, - {Name: "perl-Carp", Epoch: 0, Version: "1.42", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4b23c1071bd0bd3f46aa4bc06d3cc6bb", SrcName: "perl-Carp", SrcEpoch: 0, SrcVersion: "1.42", SrcRelease: "396.el8"}, - {Name: "perl-parent", Epoch: 1, Version: "0.237", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:3a1e8a3596d9a3ca9021a40c141adca3", SrcName: "perl-parent", SrcEpoch: 1, SrcVersion: "0.237", SrcRelease: "1.el8"}, - {Name: "nss-util", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:f4a99f6bc7e92ebfb9ae2470de3f6de4", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "nss-softokn", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:0245449c679c87662bab54d4f57b8956", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "nss-sysinit", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:094e2ee6a5c5ce63f17098268e8dc066", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "nss-softokn-freebl-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:0d4300a7577be8b229ddb403bdbf79c9", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "perl-macros", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae436db14693a9b49ecd5d02ef877a13", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-Socket", Epoch: 4, Version: "2.027", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:6805c843a6f77fb26c9213320e0c54d1", SrcName: "perl-Socket", SrcEpoch: 4, SrcVersion: "2.027", SrcRelease: "3.el8"}, - {Name: "perl-Unicode-Normalize", Epoch: 0, Version: "1.25", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:8461c73c94cc877ae2103add615572f8", SrcName: "perl-Unicode-Normalize", SrcEpoch: 0, SrcVersion: "1.25", SrcRelease: "396.el8"}, - {Name: "perl-IO", Epoch: 0, Version: "1.38", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:24ea3921fbc00498cc592aa5fa5513c4", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-constant", Epoch: 0, Version: "1.33", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:dbb827cf7e21d66176d41c7280d1da8b", SrcName: "perl-constant", SrcEpoch: 0, SrcVersion: "1.33", SrcRelease: "396.el8"}, - {Name: "perl-threads-shared", Epoch: 0, Version: "1.58", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f7ca1f9a2bb956e0fcb5c0921352b23c", SrcName: "perl-threads-shared", SrcEpoch: 0, SrcVersion: "1.58", SrcRelease: "2.el8"}, - {Name: "perl-MIME-Base64", Epoch: 0, Version: "3.15", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MIT"}, Maintainer: "CentOS", Digest: "md5:8ed7ed3ebaf11f7a51f28e8602e60020", SrcName: "perl-MIME-Base64", SrcEpoch: 0, SrcVersion: "3.15", SrcRelease: "396.el8"}, - {Name: "perl-Time-Local", Epoch: 1, Version: "1.280", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:d9ff68ed7dce4a5bb9a13c85270f9908", SrcName: "perl-Time-Local", SrcEpoch: 1, SrcVersion: "1.280", SrcRelease: "1.el8"}, - {Name: "perl-Digest", Epoch: 0, Version: "1.17", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:3288d677385ef645566a458dae131af2", SrcName: "perl-Digest", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, - {Name: "perl-Net-SSLeay", Epoch: 0, Version: "1.88", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Artistic 2.0"}, Maintainer: "CentOS", Digest: "md5:d060dd8a7177e91cee9f963348ab8305", SrcName: "perl-Net-SSLeay", SrcEpoch: 0, SrcVersion: "1.88", SrcRelease: "1.el8"}, - {Name: "perl-TermReadKey", Epoch: 0, Version: "2.37", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(Copyright only) and (Artistic or GPL+)"}, Maintainer: "CentOS", Digest: "md5:1ca4492dd5719a92713930073a8fc89c", SrcName: "perl-TermReadKey", SrcEpoch: 0, SrcVersion: "2.37", SrcRelease: "7.el8"}, - {Name: "perl-Pod-Escapes", Epoch: 1, Version: "1.07", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:06bdeb217473ea5c468916d046240269", SrcName: "perl-Pod-Escapes", SrcEpoch: 1, SrcVersion: "1.07", SrcRelease: "395.el8"}, - {Name: "perl-Mozilla-CA", Epoch: 0, Version: "20160104", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:e517a072a8b0ef27b42a5472efb1bd17", SrcName: "perl-Mozilla-CA", SrcEpoch: 0, SrcVersion: "20160104", SrcRelease: "7.el8"}, - {Name: "fipscheck", Epoch: 0, Version: "1.5.0", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:33be21c19bde710c0b22e48c6ab19c91", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, - {Name: "which", Epoch: 0, Version: "2.21", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3"}, Maintainer: "CentOS", Digest: "md5:183da0ec6dab25a25210bb1be5733f46", SrcName: "which", SrcEpoch: 0, SrcVersion: "2.21", SrcRelease: "12.el8"}, - {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:bdc70122875df1e028ba0654b6566384", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "5.el8"}, - {Name: "pcre2-utf32", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:793c13660ceec0a0f375a98c077b1144", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "openssl", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:a2d45c750a52617caa18d0f23c80534e", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, - {Name: "perl-Term-Cap", Epoch: 0, Version: "1.17", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:a36d892cdd3e4c40b70ebf3ebd307ece", SrcName: "perl-Term-Cap", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, - {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c1d476e8247ae535374ebffccfb2ca5c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, - {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:6a5f9694de9b98ca71ed47b605ba977a", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, - {Name: "nss-util-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:7e8988fa06b53b21885b838eee5005ae", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "libcom_err-devel", Epoch: 0, Version: "1.45.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:64fde397ca1b863536fc9b1de81cdbfe", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.45.4", SrcRelease: "3.el8"}, - {Name: "libverto-devel", Epoch: 0, Version: "0.3.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:532a02d519c64b120a5574d579b4f476", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, - {Name: "libselinux-devel", Epoch: 0, Version: "2.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:c8de4e1f3790622c27baf4a2807e4d2e", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, - {Name: "libkadm5", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5b42f084acf13e7c87d03a2327b62dc3", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, - {Name: "openssh-clients", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:78ac3735eebc747b931cc7712cc0e46f", SrcName: "openssh", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, - {Name: "git-core-doc", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:b5e58ac9279ac3502dc6f53feecb64c1", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, - {Name: "krb5-devel", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:d7ed22f52db48539363e1388925f0246", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, - {Name: "perl-Encode", Epoch: 4, Version: "2.97", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and Artistic 2.0 and UCD"}, Maintainer: "CentOS", Digest: "md5:9c13163ba1dba6de88e23119fbbb07c7", SrcName: "perl-Encode", SrcEpoch: 4, SrcVersion: "2.97", SrcRelease: "3.el8"}, - {Name: "perl-Getopt-Long", Epoch: 1, Version: "2.50", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:8402f4c723f38564bab926f618d4a638", SrcName: "perl-Getopt-Long", SrcEpoch: 1, SrcVersion: "2.50", SrcRelease: "4.el8"}, - {Name: "libgcc", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:6d2466b49e2e159a9ffbc965d87539b5", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "perl-Pod-Usage", Epoch: 4, Version: "1.69", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7ca3785d080ee4a20cb030cff8d14650", SrcName: "perl-Pod-Usage", SrcEpoch: 4, SrcVersion: "1.69", SrcRelease: "395.el8"}, - {Name: "python3-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:c7af612313ed1ff4b0831c8e2a811ef4", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "16.el8"}, - {Name: "perl-HTTP-Tiny", Epoch: 0, Version: "0.074", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:450794533f6287021ea470ccdb71a39a", SrcName: "perl-HTTP-Tiny", SrcEpoch: 0, SrcVersion: "0.074", SrcRelease: "1.el8"}, - {Name: "perl-libnet", Epoch: 0, Version: "3.11", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:84cf9f5f0d65cd76fdc6916aa342c1f3", SrcName: "perl-libnet", SrcEpoch: 0, SrcVersion: "3.11", SrcRelease: "3.el8"}, - {Name: "setup", Epoch: 0, Version: "2.12.2", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:d55f10b24cc01ff684bb2380bcc453b8", SrcName: "setup", SrcEpoch: 0, SrcVersion: "2.12.2", SrcRelease: "5.el8"}, - {Name: "file", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:814793b843457f406144e67030207c01", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, - {Name: "basesystem", Epoch: 0, Version: "11", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:f988bd6b76df626c40d6e051ee7629c9", SrcName: "basesystem", SrcEpoch: 0, SrcVersion: "11", SrcRelease: "5.el8"}, - {Name: "perl-Git", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:1186b063cb093bd7e40f35d6d6d2edd5", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, - {Name: "ncurses-base", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:b159cfc17482713cecfbfd8e031a91f2", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, - {Name: "vim-filesystem", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:747cf7810d58760c910bf51f0fae0722", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, - {Name: "libselinux", Epoch: 0, Version: "2.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ab87f69ce519580828da70906fc05a2", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, - {Name: "gpm-libs", Epoch: 0, Version: "1.20.7", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ with exceptions and GPLv3+ and Verbatim and Copyright only"}, Maintainer: "CentOS", Digest: "md5:897dcd70f96bda1474ee53eb454a307f", SrcName: "gpm", SrcEpoch: 0, SrcVersion: "1.20.7", SrcRelease: "15.el8"}, - {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:83a4dc4baf1266a1818a32d3115c3697", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "file-devel", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:3bdc4b880ab807baac63dd9e32a18c17", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, - {Name: "glibc", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:5cb33fd16d51470238a7a4ec125016ba", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "nss-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:b7a2c2d0f38735307380c0e6ad6ad433", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "libsepol", Epoch: 0, Version: "2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:38605757e0d48009beca6e82c6bdc8d5", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "1.el8"}, - {Name: "xz-devel", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:03d0dba57b4185d8b1ee4fdecc7bdafc", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, - {Name: "xz-libs", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:96bf8a25552450c4992aeb824bb55c87", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, - {Name: "wget", Epoch: 0, Version: "1.19.5", Release: "8.el8_1.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:dd754ca4ef35c74593a6d3c4785affa9", SrcName: "wget", SrcEpoch: 0, SrcVersion: "1.19.5", SrcRelease: "8.el8_1.1"}, - {Name: "libcap", Epoch: 0, Version: "2.26", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:5fe96e3190b4c9ae5bfcdb5268e7a69f", SrcName: "libcap", SrcEpoch: 0, SrcVersion: "2.26", SrcRelease: "3.el8"}, - {Name: "strace", Epoch: 0, Version: "4.24", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPL-2.1+ and GPL-2.0+"}, Maintainer: "CentOS", Digest: "md5:0d086902619eb98efc1c415c910d2064", SrcName: "strace", SrcEpoch: 0, SrcVersion: "4.24", SrcRelease: "9.el8"}, - {Name: "info", Epoch: 0, Version: "6.5", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:e368cb98b8ae037ff471725c2cea363e", SrcName: "texinfo", SrcEpoch: 0, SrcVersion: "6.5", SrcRelease: "6.el8"}, - {Name: "gdb-gdbserver", Epoch: 0, Version: "8.2", Release: "11.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:f1e0d599b08052a503433bb9e4d19490", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "11.el8"}, - {Name: "libcom_err", Epoch: 0, Version: "1.45.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:ec30a7983356b3de9e83f1dda2eecd8b", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.45.4", SrcRelease: "3.el8"}, - {Name: "libcroco", Epoch: 0, Version: "0.6.12", Release: "4.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:15aa0ca9c1889bdda4537f342f8df60d", SrcName: "libcroco", SrcEpoch: 0, SrcVersion: "0.6.12", SrcRelease: "4.el8_2.1"}, - {Name: "libxml2", Epoch: 0, Version: "2.9.7", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:18a89ea76ea4278d068b24672a91f048", SrcName: "libxml2", SrcEpoch: 0, SrcVersion: "2.9.7", SrcRelease: "7.el8"}, - {Name: "libmpc", Epoch: 0, Version: "1.0.2", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:2c68aca463647ae457efae8232d80a86", SrcName: "libmpc", SrcEpoch: 0, SrcVersion: "1.0.2", SrcRelease: "9.el8"}, - {Name: "expat", Epoch: 0, Version: "2.2.5", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:0599f3c75b448b9c88e478b764361704", SrcName: "expat", SrcEpoch: 0, SrcVersion: "2.2.5", SrcRelease: "3.el8"}, - {Name: "gettext", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b0c5f450b122286eb0d173e9c1aaa23d", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, - {Name: "libuuid", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:490942418c894fbc00e1bed23dd61096", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "autoconf", Epoch: 0, Version: "2.69", Release: "27.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:9c5483a0a68d7fd73aec444ac2a9d631", SrcName: "autoconf", SrcEpoch: 0, SrcVersion: "2.69", SrcRelease: "27.el8"}, - {Name: "chkconfig", Epoch: 0, Version: "1.11", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:33ae796d1b96f631732e6553d5e67e26", SrcName: "chkconfig", SrcEpoch: 0, SrcVersion: "1.11", SrcRelease: "1.el8"}, - {Name: "kernel-headers", Epoch: 0, Version: "4.18.0", Release: "193.28.1.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Redistributable, no modification permitted"}, Maintainer: "CentOS", Digest: "md5:cb027fddb5bfd3e90f75340b4b86a00b", SrcName: "kernel", SrcEpoch: 0, SrcVersion: "4.18.0", SrcRelease: "193.28.1.el8_2"}, - {Name: "gmp", Epoch: 1, Version: "6.1.2", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:d97c6201b7617cb78474f88a10f7da34", SrcName: "gmp", SrcEpoch: 1, SrcVersion: "6.1.2", SrcRelease: "10.el8"}, - {Name: "libxcrypt-devel", Epoch: 0, Version: "4.1.1", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "CentOS", Digest: "md5:aec174890471f284aa6e03020ff76443", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.1", SrcRelease: "4.el8"}, - {Name: "libattr", Epoch: 0, Version: "2.4.48", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:bdc22fe0cdcb03a5014e6275c6539003", SrcName: "attr", SrcEpoch: 0, SrcVersion: "2.4.48", SrcRelease: "3.el8"}, - {Name: "gettext-common-devel", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:0383d8a86aba24f71729c918d949d967", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, - {Name: "coreutils-single", Epoch: 0, Version: "8.30", Release: "7.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:68abfec2549d36f258bd2c2e513fbddc", SrcName: "coreutils", SrcEpoch: 0, SrcVersion: "8.30", SrcRelease: "7.el8_2.1"}, - {Name: "automake", Epoch: 0, Version: "1.16.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GFDL and Public Domain and MIT"}, Maintainer: "CentOS", Digest: "md5:82fb5fbeda4c984163fa56c0d87f88d2", SrcName: "automake", SrcEpoch: 0, SrcVersion: "1.16.1", SrcRelease: "6.el8"}, - {Name: "libblkid", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:081c1805273069f7933c6a2bc62f2a5b", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "gcc", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:3380ab4e7a454e71dc39e99c060dfcda", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "libcap-ng", Epoch: 0, Version: "0.7.9", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:dbb245f0f1383ee7e20511a832a9caeb", SrcName: "libcap-ng", SrcEpoch: 0, SrcVersion: "0.7.9", SrcRelease: "5.el8"}, - {Name: "gettext-devel", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:bdc16337577ae7ba9540b00bfd49fe75", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, - {Name: "libffi", Epoch: 0, Version: "3.1", Release: "21.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:75f0d6ae08ec69f1d9c600ce05bfad37", SrcName: "libffi", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "21.el8"}, - {Name: "make", Epoch: 1, Version: "4.2.1", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:5e35f9e2dafcf4717463a5cccd6363eb", SrcName: "make", SrcEpoch: 1, SrcVersion: "4.2.1", SrcRelease: "10.el8"}, - {Name: "libzstd", Epoch: 0, Version: "1.4.2", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2"}, Maintainer: "CentOS", Digest: "md5:6cc827a8449f9baed1dbad4f5992d2a1", SrcName: "zstd", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "2.el8"}, - {Name: "npm", Epoch: 1, Version: "6.14.4", Release: "1.10.21.0.3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:c36d61a68ea091683d7a2c88e19239c1", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, - {Name: "lz4-libs", Epoch: 0, Version: "1.8.1.2", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:a5e16dd8650587ebf1e85350bb7fb063", SrcName: "lz4", SrcEpoch: 0, SrcVersion: "1.8.1.2", SrcRelease: "4.el8"}, - {Name: "libtool-ltdl", Epoch: 0, Version: "2.4.6", Release: "25.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e5553e445ddba10c79d2f430439f24cb", SrcName: "libtool", SrcEpoch: 0, SrcVersion: "2.4.6", SrcRelease: "25.el8"}, - {Name: "libgcrypt", Epoch: 0, Version: "1.8.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:453cb9a4dcfba2847247a6004adb8a40", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "4.el8"}, - {Name: "libipt", Epoch: 0, Version: "1.6.1", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:68edc160e21686087d8486cdf060073e", SrcName: "libipt", SrcEpoch: 0, SrcVersion: "1.6.1", SrcRelease: "8.el8"}, - {Name: "cracklib", Epoch: 0, Version: "2.9.6", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:3ced50b8ce5c91849d67c8e6f75f5cd1", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "15.el8"}, - {Name: "gc", Epoch: 0, Version: "7.6.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:d16a971513963ab4666f0aef05b733b6", SrcName: "gc", SrcEpoch: 0, SrcVersion: "7.6.4", SrcRelease: "3.el8"}, - {Name: "libidn2", Epoch: 0, Version: "2.2.0", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:206b757710d3924958eeb8bd423243bd", SrcName: "libidn2", SrcEpoch: 0, SrcVersion: "2.2.0", SrcRelease: "1.el8"}, - {Name: "gdb-headless", Epoch: 0, Version: "8.2", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:35ade298b366dbb4e1a451d391957065", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "12.el8"}, - {Name: "file-libs", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:99f7be5b7e16f6c8881a5f0c7201d727", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, - {Name: "epel-release", Epoch: 0, Version: "8", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ffafcace455ddb4eff21913fabc48caa", SrcName: "epel-release", SrcEpoch: 0, SrcVersion: "8", SrcRelease: "8.el8"}, - {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:abf58d0542bb7f9113858fce1e2aa9b4", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, - {Name: "platform-python-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a1a1e7b786b556224de6cb0559470b94", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, - {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:801f7a4fef4a8c568c336fdfb3031b21", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, - {Name: "python36", Epoch: 0, Version: "3.6.8", Release: "2.module_el8.3.0+562+e162826a", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "python36:3.6:8030020201104034153:24f1489c", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:37556e1c897b3116f014573121cb26f4", SrcName: "python36", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "2.module_el8.3.0+562+e162826a"}, - {Name: "pcre", Epoch: 0, Version: "8.42", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c05cc476028e5b01edd29104ec2e9b3", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "4.el8"}, - {Name: "python2-setuptools-wheel", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:920a10248c3d9f8b8d9a6e456259a58c", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, - {Name: "systemd-libs", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "CentOS", Digest: "md5:a316b3f18d3fd2ae1a08e2a877f41ae7", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "python2-libs", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5530a6dceb2fef1bd62c82e9933dff3c", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, - {Name: "dbus-tools", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:7d9ee2812adf87829a32fb0b026fe137", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "python2-setuptools", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:2bde3ee3de071c004b14a3faac2ab8f0", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, - {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:8ccdca006e6ce8c7c62ac19db25e7734", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.el8"}, - {Name: "gpg-pubkey", Epoch: 0, Version: "ce977fe0", Release: "5db1f171", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, - {Name: "rpm-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:35f8555f8534e5acf6ca14e950fe0635", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, - {Name: "squashfs-tools", Epoch: 0, Version: "4.3", Release: "19.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:23db010940aed94245b743afe8aabfec", SrcName: "squashfs-tools", SrcEpoch: 0, SrcVersion: "4.3", SrcRelease: "19.el8"}, - {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:66f97999bf52dc143aeaedf4750bc001", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, - {Name: "libsemanage", Epoch: 0, Version: "2.9", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:dabbf5bee55cc3853ae33c8e739c59b1", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "2.el8"}, - {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:d8773aceac7955c99c3d89a95568c180", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.el8"}, - {Name: "acl", Epoch: 0, Version: "2.2.53", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:483792b8b5f9eb8be7dc4407733118d0", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.el8"}, - {Name: "nettle", Epoch: 0, Version: "3.4.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6bf682f2d691cb408aa61a2601d0f922", SrcName: "nettle", SrcEpoch: 0, SrcVersion: "3.4.1", SrcRelease: "1.el8"}, - {Name: "libcomps", Epoch: 0, Version: "0.1.11", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:61f1c2ca663b8226890e72a85e94f058", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.11", SrcRelease: "4.el8"}, - {Name: "findutils", Epoch: 1, Version: "4.6.0", Release: "20.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:5ca7479cd7d1cdbe30746ce1c53d6bc1", SrcName: "findutils", SrcEpoch: 1, SrcVersion: "4.6.0", SrcRelease: "20.el8"}, - {Name: "cpio", Epoch: 0, Version: "2.12", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:7ddd4e1548f05e3884f62166277480e7", SrcName: "cpio", SrcEpoch: 0, SrcVersion: "2.12", SrcRelease: "8.el8"}, - {Name: "ipcalc", Epoch: 0, Version: "0.2.4", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:4564057e3ae90a2296967da77f71cb87", SrcName: "ipcalc", SrcEpoch: 0, SrcVersion: "0.2.4", SrcRelease: "4.el8"}, - {Name: "libnghttp2", Epoch: 0, Version: "1.33.0", Release: "3.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:54279556ffeb8d7a527c7d6d157965e3", SrcName: "nghttp2", SrcEpoch: 0, SrcVersion: "1.33.0", SrcRelease: "3.el8_2.1"}, - {Name: "iptables-libs", Epoch: 0, Version: "1.8.4", Release: "10.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Artistic 2.0 and ISC"}, Maintainer: "CentOS", Digest: "md5:5e4704a82f9b3370b941fddcb34c8031", SrcName: "iptables", SrcEpoch: 0, SrcVersion: "1.8.4", SrcRelease: "10.el8_2.1"}, - {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5625ecad632168eecb8960821b0abeca", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.el8"}, - {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:4b04a34ead82e762637fae7d79adf926", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, - {Name: "libtirpc", Epoch: 0, Version: "1.1.4", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "CentOS", Digest: "md5:8b4eec2ef36446061ee886a625584830", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.1.4", SrcRelease: "4.el8"}, - {Name: "openssl-libs", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:035906e9d19890fe1f95b1e8d4b1a890", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, - {Name: "python3-libs", Epoch: 0, Version: "3.6.8", Release: "23.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:24366dc108d8d78edaf5a0297620741c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, - {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6c127112b13b51d39696fe3eb6ae50", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "9.el8"}, - {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "CentOS", Digest: "md5:f6b9e0111f2f92d2a3cfe3091237a049", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "glib2", Epoch: 0, Version: "2.56.4", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:5cd98b131a43e30a121edb9f26697a57", SrcName: "glib2", SrcEpoch: 0, SrcVersion: "2.56.4", SrcRelease: "8.el8"}, - {Name: "iproute", Epoch: 0, Version: "5.3.0", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:d8fba74d3a00fae03acc06cf82eac90b", SrcName: "iproute", SrcEpoch: 0, SrcVersion: "5.3.0", SrcRelease: "1.el8"}, - {Name: "kmod", Epoch: 0, Version: "25", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:57442c44df12acfc5a6164cbd3780511", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "16.el8"}, - {Name: "curl", Epoch: 0, Version: "7.61.1", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:c305531060535f28771ea538447cc0a9", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.61.1", SrcRelease: "12.el8"}, - {Name: "openldap", Epoch: 0, Version: "2.4.46", Release: "11.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenLDAP"}, Maintainer: "CentOS", Digest: "md5:435b641c2259efbca591c3692fb3ee4f", SrcName: "openldap", SrcEpoch: 0, SrcVersion: "2.4.46", SrcRelease: "11.el8_1"}, - {Name: "python3-libcomps", Epoch: 0, Version: "0.1.11", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6f724e320aac06d2dbb21171455287", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.11", SrcRelease: "4.el8"}, - {Name: "libarchive", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:3e813ad4d33701372cb8dcbf7e13bab6", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, - {Name: "libyaml", Epoch: 0, Version: "0.1.7", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:7c8bef326f7edfab7928fbaaeee8c652", SrcName: "libyaml", SrcEpoch: 0, SrcVersion: "0.1.7", SrcRelease: "5.el8"}, - {Name: "npth", Epoch: 0, Version: "1.5", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b944c570e2db54dd8f8d3ab4d7b7990d", SrcName: "npth", SrcEpoch: 0, SrcVersion: "1.5", SrcRelease: "4.el8"}, - {Name: "gpgme", Epoch: 0, Version: "1.10.0", Release: "6.el8.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:23c61df97de39d050a78bfe752b271fe", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "6.el8.0.1"}, - {Name: "libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:fffff8e4851ab715207b238f149bbbdd", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, - {Name: "python3-hawkey", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b91b61327f7e96d7cfc60c43131e344c", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, - {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:688a38734bfb36dcd3aa27147e733f48", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "10.el8"}, - {Name: "dhcp-common", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:cff0499703ca84229ef6cdb351b72248", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, - {Name: "dbus-daemon", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5650c215b979d90eda12fbc0f3029c02", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "device-mapper-libs", Epoch: 8, Version: "1.02.169", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:5efcaa95e0028e060cbb5e8654429d5c", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, - {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:d610d0c6277635bcb67b234bc252e3ab", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, - {Name: "systemd-pam", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:c7bcefdda4c92a3ddce3361e73a6fb04", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "dbus", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0527c3681f77bd4775f23298020c568c", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "dhcp-client", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:188f208523e4eff06746a39355aae3f9", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, - {Name: "libkcapi-hmaccalc", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:386b48136f3955caddf97c0526e0fee0", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, - {Name: "dracut", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6ebe6c201c226b6df68e38a6d9e2c0c3", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, - {Name: "dracut-squash", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:477bd22fb0a32db1be3435b173f6e8a7", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, - {Name: "dnf", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:d11048989f73ec620c1e1d1df594e893", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, - {Name: "kexec-tools", Epoch: 0, Version: "2.0.20", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:a826184bec8587e019019077336578fa", SrcName: "kexec-tools", SrcEpoch: 0, SrcVersion: "2.0.20", SrcRelease: "14.el8"}, - {Name: "tar", Epoch: 2, Version: "1.30", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:9cf6795c42907b004d73bbb404a037fc", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "4.el8"}, - {Name: "hostname", Epoch: 0, Version: "3.20", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6f9f94b9611168a6baa489eeae0d1f05", SrcName: "hostname", SrcEpoch: 0, SrcVersion: "3.20", SrcRelease: "6.el8"}, - {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:170167632b0fe83fe2b3f2b1296109e2", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.el8"}, - {Name: "gpg-pubkey", Epoch: 0, Version: "8483c65d", Release: "5ccc5b19", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, - {Name: "centos-release", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:f028acfc4904a465f8e47a49e8a8fc05", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, - {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:43b76aa847c359e8e634127cc2e8ed28", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, - {Name: "librepo", Epoch: 0, Version: "1.11.0", Release: "3.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e57245767bd4ce9a832b412d56aff46e", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.el8_2"}, - {Name: "bind-export-libs", Epoch: 32, Version: "9.11.13", Release: "6.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:bb03154a73645929b9521e1c6cea762b", SrcName: "bind", SrcEpoch: 32, SrcVersion: "9.11.13", SrcRelease: "6.el8_2.1"}, - {Name: "perl-libs", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and HSRL and MIT and UCD"}, Maintainer: "CentOS", Digest: "md5:6a77515e3417539336ed3f49908f83c7", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-Scalar-List-Utils", Epoch: 3, Version: "1.49", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae9fd554ccfa042dc074779abf5f2e58", SrcName: "perl-Scalar-List-Utils", SrcEpoch: 3, SrcVersion: "1.49", SrcRelease: "2.el8"}, - {Name: "nspr", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:1a03fabf3824c5fa596f3160a89d3aa1", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, - {Name: "nss-softokn-freebl", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:2dc45b206ef714ffe6914e0af559ddf8", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "nss", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:e5a5911dab0c66f9fd756f7845278a8d", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "perl-Text-ParseWords", Epoch: 0, Version: "3.30", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:bf3b84c83bffa76bd3af79141fe72394", SrcName: "perl-Text-ParseWords", SrcEpoch: 0, SrcVersion: "3.30", SrcRelease: "395.el8"}, - {Name: "perl-Term-ANSIColor", Epoch: 0, Version: "4.06", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:c0fc2f73ed2179d13f01ef64e42008ad", SrcName: "perl-Term-ANSIColor", SrcEpoch: 0, SrcVersion: "4.06", SrcRelease: "396.el8"}, - {Name: "perl-Errno", Epoch: 0, Version: "1.28", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f0355f3f5fcd20f240b9a59e0f0dff88", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-Text-Tabs+Wrap", Epoch: 0, Version: "2013.0523", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"TTWL"}, Maintainer: "CentOS", Digest: "md5:68fe36e969406f0e90c6ee13b59b03e3", SrcName: "perl-Text-Tabs+Wrap", SrcEpoch: 0, SrcVersion: "2013.0523", SrcRelease: "395.el8"}, - {Name: "perl-File-Path", Epoch: 0, Version: "2.15", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:26125ecafbd51e07539b96c2699308bd", SrcName: "perl-File-Path", SrcEpoch: 0, SrcVersion: "2.15", SrcRelease: "2.el8"}, - {Name: "perl-PathTools", Epoch: 0, Version: "3.74", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:7cbc1c39bf3c5c7425bf73e5235d00d3", SrcName: "perl-PathTools", SrcEpoch: 0, SrcVersion: "3.74", SrcRelease: "1.el8"}, - {Name: "perl-threads", Epoch: 1, Version: "2.21", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:1a94ed19723e65a29945e59d8dfb5cf4", SrcName: "perl-threads", SrcEpoch: 1, SrcVersion: "2.21", SrcRelease: "2.el8"}, - {Name: "perl-interpreter", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and (GPLv2+ or Artistic) and BSD and Public Domain and UCD"}, Maintainer: "CentOS", Digest: "md5:e6124e5f67e224ff12cd136480af150a", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-IO-Socket-IP", Epoch: 0, Version: "0.39", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:9db2eaec9a186e8a7b92990683a12044", SrcName: "perl-IO-Socket-IP", SrcEpoch: 0, SrcVersion: "0.39", SrcRelease: "5.el8"}, - {Name: "perl-File-Temp", Epoch: 0, Version: "0.230.600", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4a996a6bcd7b0cda3b3d8dc5b4e712fe", SrcName: "perl-File-Temp", SrcEpoch: 0, SrcVersion: "0.230.600", SrcRelease: "1.el8"}, - {Name: "perl-Digest-MD5", Epoch: 0, Version: "2.55", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:baf4430def945ca345c13bd147f60e7c", SrcName: "perl-Digest-MD5", SrcEpoch: 0, SrcVersion: "2.55", SrcRelease: "396.el8"}, - {Name: "perl-Error", Epoch: 1, Version: "0.17025", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MIT"}, Maintainer: "CentOS", Digest: "md5:235ea1ae7ab96868efe5090a4eb7bf1b", SrcName: "perl-Error", SrcEpoch: 1, SrcVersion: "0.17025", SrcRelease: "2.el8"}, - {Name: "perl-Data-Dumper", Epoch: 0, Version: "2.167", Release: "399.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:e7ff09d4e428471fd85587fbe9260fca", SrcName: "perl-Data-Dumper", SrcEpoch: 0, SrcVersion: "2.167", SrcRelease: "399.el8"}, - {Name: "perl-Storable", Epoch: 1, Version: "3.11", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7575af2e91c5f435c050e1b3f453c9f3", SrcName: "perl-Storable", SrcEpoch: 1, SrcVersion: "3.11", SrcRelease: "3.el8"}, - {Name: "fipscheck-lib", Epoch: 0, Version: "1.5.0", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c891d4da9388c333268d7f2e3a9bcb1", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, - {Name: "openssh", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:cbc935bae411018f5812f57975b259f3", SrcName: "openssh", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, - {Name: "publicsuffix-list-dafsa", Epoch: 0, Version: "20180723", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:8ce7a82bce196a11a42960b007ef0867", SrcName: "publicsuffix-list", SrcEpoch: 0, SrcVersion: "20180723", SrcRelease: "1.el8"}, - {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:398894375a82b4e1d5f7f0b38d3bec99", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, - {Name: "pcre2-utf16", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:019c499b3107a465297726933eb4c78f", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "ncurses", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:93bfe403590240ca37823287b0cb4669", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, - {Name: "libsecret", Epoch: 0, Version: "0.18.6", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:debd45dfee226d419b9cb0f66242aa5b", SrcName: "libsecret", SrcEpoch: 0, SrcVersion: "0.18.6", SrcRelease: "1.el8"}, - {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c5c251d6f960076fcbae5a6e61fe23d1", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, - {Name: "nspr-devel", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:abe6ed3ed16d2bd85698372a81a6f782", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, - {Name: "nss-softokn-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:4967426f9704426480fdb4df4e0991f0", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "libsepol-devel", Epoch: 0, Version: "2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:74728353391a1f9393e0bb7ec7f8e1c8", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "1.el8"}, - {Name: "pcre2-devel", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:8550def6c3764e92e2ff20d036fa30e7", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "zlib-devel", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:a27299e14cacfca9442fdff1604139f3", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, - {Name: "libedit", Epoch: 0, Version: "3.1", Release: "23.20170329cvs.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:bcd179f588923a78be4b41d5ec7a7a39", SrcName: "libedit", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "23.20170329cvs.el8"}, - {Name: "git-core", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ba87010c46d7b15221de570dca65076d", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, - {Name: "keyutils-libs-devel", Epoch: 0, Version: "1.5.10", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:c2a3fa1cb645573a2b44c54118c43762", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, - {Name: "groff-base", Epoch: 0, Version: "1.22.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL and BSD and MIT"}, Maintainer: "CentOS", Digest: "md5:6ed091baa7cbbcf9205fce2f24fa48cb", SrcName: "groff", SrcEpoch: 0, SrcVersion: "1.22.3", SrcRelease: "18.el8"}, - {Name: "perl-Pod-Simple", Epoch: 1, Version: "3.35", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4634886be1066e76224760899bd706d5", SrcName: "perl-Pod-Simple", SrcEpoch: 1, SrcVersion: "3.35", SrcRelease: "395.el8"}, + {Name: "perl-podlators", Epoch: 0, Version: "4.11", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-podlators@4.11-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and FSFAP"}, Maintainer: "CentOS", Digest: "md5:bd2b28862f36b3cec0e1d5fb74d5edb7", SrcName: "perl-podlators", SrcEpoch: 0, SrcVersion: "4.11", SrcRelease: "1.el8"}, + {Name: "python3-setuptools-wheel", Epoch: 0, Version: "39.2.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-setuptools-wheel@39.2.0-5.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:86b613f3e1fbf33755d1b34d3e1cb098", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "5.el8"}, + {Name: "perl-Pod-Perldoc", Epoch: 0, Version: "3.28", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Pod-Perldoc@3.28-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:fc8b1db50f574413212744f6f888c3d2", SrcName: "perl-Pod-Perldoc", SrcEpoch: 0, SrcVersion: "3.28", SrcRelease: "396.el8"}, + {Name: "perl-IO-Socket-SSL", Epoch: 0, Version: "2.066", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-IO-Socket-SSL@2.066-4.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:896f66d11d6b66dd0fe2f849b41febed", SrcName: "perl-IO-Socket-SSL", SrcEpoch: 0, SrcVersion: "2.066", SrcRelease: "4.el8"}, + {Name: "perl-URI", Epoch: 0, Version: "1.73", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-URI@1.73-3.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:b66d85e3853e61853c8334dd507a77a0", SrcName: "perl-URI", SrcEpoch: 0, SrcVersion: "1.73", SrcRelease: "3.el8"}, + {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/filesystem@3.8-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:b3b5004f3478d8b6692e392260597d96", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.el8"}, + {Name: "emacs-filesystem", Epoch: 1, Version: "26.1", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/emacs-filesystem@26.1-5.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv3+ and CC0-1.0"}, Maintainer: "CentOS", Digest: "md5:94218736a9d0203615311c0eb679b00a", SrcName: "emacs", SrcEpoch: 1, SrcVersion: "26.1", SrcRelease: "5.el8"}, + {Name: "git", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/git@2.18.4-2.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:c8a5db38b49ac1f39df666f5fbf3c6e8", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, + {Name: "pcre2", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2@10.32-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:2e9a6d375bb106ef8dbb9f37fa960b17", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, + {Name: "vim-common", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-common@8.0.1763-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:ff0b106bea9523285c1c4ef88558adc4", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, + {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-libs@6.1-7.20180224.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:e22fb3c519b0d6c0b1544ade616647a1", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, + {Name: "vim-enhanced", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-enhanced@8.0.1763-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:62728e1b7906f37e24e446db101cbebc", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, + {Name: "glibc-common", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-common@2.28-101.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:59fd06b7b2ff75b002fbdc1de4e84b8f", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "openssl-devel", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-devel@1.1.1c-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:dc02d8f2b675a1a062e37364789e980c", SrcName: "openssl-1.1.1c-15.el8-1", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, + {Name: "bash", Epoch: 0, Version: "4.4.19", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bash@4.4.19-10.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8b1a1d644da5e718f7a1cd76769e3f83", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.19", SrcRelease: "10.el8"}, + {Name: "popt-devel", Epoch: 0, Version: "1.16", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/popt-devel@1.16-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:510a39ef7fcc2ddcc1b9a8bdef0cce12", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, + {Name: "libarchive-devel", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libarchive-devel@3.3.2-8.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:55aebe7f19c587ed2d5eac64c255b9f5", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, + {Name: "bzip2-libs", Epoch: 0, Version: "1.0.6", Release: "26.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bzip2-libs@1.0.6-26.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:dd9abf1cc65154142a808c839f4dda55", SrcName: "bzip2", SrcEpoch: 0, SrcVersion: "1.0.6", SrcRelease: "26.el8"}, + {Name: "xz-lzma-compat", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-lzma-compat@5.2.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:b361e08322d3397cff6b98f18612a75e", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, + {Name: "libgpg-error", Epoch: 0, Version: "1.31", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgpg-error@1.31-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e84b78135beff56ee4835fed39d7401c", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, + {Name: "libdb-devel", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb-devel@5.3.28-37.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:14528e1de2b3ea9df2c3bee88bea7673", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, + {Name: "elfutils-libelf", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libelf@0.178-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:cd8b135e1df7ffbfb140b41ab26f87aa", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, + {Name: "libgomp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgomp@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:2356db2ff13d8d90ede9c428e79327b1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "libxcrypt", Epoch: 0, Version: "4.1.1", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxcrypt@4.1.1-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "CentOS", Digest: "md5:5d0ae947dd72ad1f5b27c8ab209e9b12", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.1", SrcRelease: "4.el8"}, + {Name: "gettext-libs", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext-libs@0.19.8.1-17.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8967e0fd86f922ac3fe079bb64ec85c4", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, + {Name: "sqlite-libs", Epoch: 0, Version: "3.26.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sqlite-libs@3.26.0-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:123153073f9818beb07847d632f6bbb7", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.26.0", SrcRelease: "6.el8"}, + {Name: "cpp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cpp@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:0578fcab8e65239fc0b5000723873379", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "libstdc++", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libstdc++@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:cb453d84e5e5758ed5e5cb27247ad32b", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "m4", Epoch: 0, Version: "1.4.18", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/m4@1.4.18-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:65b81ee9fe7f8936bafa29901124e3a4", SrcName: "m4", SrcEpoch: 0, SrcVersion: "1.4.18", SrcRelease: "7.el8"}, + {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/popt@1.16-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:91f1fc1e5257f088cf83fcde67e1597f", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, + {Name: "libgpg-error-devel", Epoch: 0, Version: "1.31", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgpg-error-devel@1.31-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:139964288d8e4c634dd609f40ef40fe3", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, + {Name: "readline", Epoch: 0, Version: "7.0", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/readline@7.0-10.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:53395adc92c214ce3ce3f63c19180d19", SrcName: "readline", SrcEpoch: 0, SrcVersion: "7.0", SrcRelease: "10.el8"}, + {Name: "glibc-headers", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-headers@2.28-101.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:14929ccf48957fe03d69f587efe9d942", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "json-c", Epoch: 0, Version: "0.13.1", Release: "0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/json-c@0.13.1-0.2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:eb194624bd2d5fd5966ea9a6927525c7", SrcName: "json-c", SrcEpoch: 0, SrcVersion: "0.13.1", SrcRelease: "0.2.el8"}, + {Name: "glibc-devel", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-devel@2.28-101.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:e522ba17ee3f0d9e73ba581ec0dbf5d9", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "libacl", Epoch: 0, Version: "2.2.53", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libacl@2.2.53-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:cd43f03193723ee093e7705f1c5c6f39", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.el8"}, + {Name: "perl-Thread-Queue", Epoch: 0, Version: "3.13", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Thread-Queue@3.13-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:6f6fe2a2414cdc6fe4ef25c47b079c62", SrcName: "perl-Thread-Queue", SrcEpoch: 0, SrcVersion: "3.13", SrcRelease: "1.el8"}, + {Name: "sed", Epoch: 0, Version: "4.5", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sed@4.5-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:3ddec62cedf49c241d6ab77613daaf0a", SrcName: "sed", SrcEpoch: 0, SrcVersion: "4.5", SrcRelease: "1.el8"}, + {Name: "isl", Epoch: 0, Version: "0.16.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/isl@0.16.1-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:7e07c5719518014f7be119290bd3c713", SrcName: "isl", SrcEpoch: 0, SrcVersion: "0.16.1", SrcRelease: "6.el8"}, + {Name: "libmount", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmount@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:bc5feadfa4bfce68811894bb73f493c4", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "libtool", Epoch: 0, Version: "2.4.6", Release: "25.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtool@2.4.6-25.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:46ac6d2c69ea159d33657a2cd9525be4", SrcName: "libtool", SrcEpoch: 0, SrcVersion: "2.4.6", SrcRelease: "25.el8"}, + {Name: "audit-libs", Epoch: 0, Version: "3.0", Release: "0.17.20191104git1c2f876.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/audit-libs@3.0-0.17.20191104git1c2f876.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:85d66fe7059cab257dff0b1a99e59479", SrcName: "audit", SrcEpoch: 0, SrcVersion: "3.0", SrcRelease: "0.17.20191104git1c2f876.el8"}, + {Name: "libgcrypt-devel", Epoch: 0, Version: "1.8.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcrypt-devel@1.8.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:660426abcb73c094d1d5a97224b435d2", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "4.el8"}, + {Name: "libsmartcols", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsmartcols@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6533915dd27fba66917d6cdca81a67fc", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "nodejs-full-i18n", Epoch: 1, Version: "10.21.0", Release: "3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nodejs-full-i18n@10.21.0-3.module_el8.2.0+391+8da3adc6"}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:06c123561d40c914ddb262744ad30403", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, + {Name: "lua-libs", Epoch: 0, Version: "5.3.4", Release: "11.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lua-libs@5.3.4-11.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:3ec414ac7e8a8f90968c86da820336cb", SrcName: "lua", SrcEpoch: 0, SrcVersion: "5.3.4", SrcRelease: "11.el8"}, + {Name: "nodejs", Epoch: 1, Version: "10.21.0", Release: "3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nodejs@10.21.0-3.module_el8.2.0+391+8da3adc6"}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:bac7919c2369f944f9da510bbd01370b", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, + {Name: "p11-kit", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit@0.23.14-5.el8_0"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:77b1d075374eae3c0fa1a2ffa004120a", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, + {Name: "libbabeltrace", Epoch: 0, Version: "1.5.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libbabeltrace@1.5.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT and GPLv2"}, Maintainer: "CentOS", Digest: "md5:bd7c93a25505f05172f8039d5ba03d4a", SrcName: "babeltrace", SrcEpoch: 0, SrcVersion: "1.5.4", SrcRelease: "3.el8"}, + {Name: "gzip", Epoch: 0, Version: "1.9", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gzip@1.9-9.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:d540a593d8d1a3e01a685dbe12294a37", SrcName: "gzip", SrcEpoch: 0, SrcVersion: "1.9", SrcRelease: "9.el8"}, + {Name: "libatomic_ops", Epoch: 0, Version: "7.6.2", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libatomic_ops@7.6.2-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and MIT"}, Maintainer: "CentOS", Digest: "md5:6f1ef12f2494056f5cbafb60b23d483c", SrcName: "libatomic_ops", SrcEpoch: 0, SrcVersion: "7.6.2", SrcRelease: "3.el8"}, + {Name: "libunistring", Epoch: 0, Version: "0.9.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libunistring@0.9.9-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:7769c82a0a6aa692f4778f71f6fdec0c", SrcName: "libunistring", SrcEpoch: 0, SrcVersion: "0.9.9", SrcRelease: "3.el8"}, + {Name: "guile", Epoch: 5, Version: "2.0.14", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/guile@2.0.14-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:575e446ce886def641e2b1c46db9480d", SrcName: "guile", SrcEpoch: 5, SrcVersion: "2.0.14", SrcRelease: "7.el8"}, + {Name: "libassuan", Epoch: 0, Version: "2.5.1", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libassuan@2.5.1-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:44d9976e6073475aebe11bef3ff8dc33", SrcName: "libassuan", SrcEpoch: 0, SrcVersion: "2.5.1", SrcRelease: "3.el8"}, + {Name: "gdb", Epoch: 0, Version: "8.2", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdb@8.2-12.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:0ca27d09cfd7d1091691bcdc0bafe3c9", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "12.el8"}, + {Name: "gdbm-libs", Epoch: 1, Version: "1.18", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm-libs@1.18-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8efb9ab97fa0223d11d0857febae479d", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.18", SrcRelease: "1.el8"}, + {Name: "platform-python-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/platform-python-setuptools@39.2.0-6.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:474f0b4e883902feae0a35bf08bb1b3e", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.el8"}, + {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtasn1@4.13-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6fb9739221265fd08745407c915f792d", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "3.el8"}, + {Name: "python3-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-setuptools@39.2.0-6.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5c536abe6bb6f1df908aa0507a61bceb", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.el8"}, + {Name: "lzo", Epoch: 0, Version: "2.08", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lzo@2.08-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:2e8c7912284d0c40f98a93649366097c", SrcName: "lzo", SrcEpoch: 0, SrcVersion: "2.08", SrcRelease: "14.el8"}, + {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-pip@9.0.3-18.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:5c07b4e25764b5f90d020849f23e1015", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, + {Name: "grep", Epoch: 0, Version: "3.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/grep@3.1-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:94ed80f88be0c0b77082a51035c5e53f", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "6.el8"}, + {Name: "python2-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-pip-wheel@9.0.3-18.module_el8.3.0+478+7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:cf364e483d3b1f2e47c035520d322c04", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, + {Name: "dbus-libs", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-libs@1.12.8-10.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e895b9b8d703c114cb15c7564df6de96", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "python2-pip", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-pip@9.0.3-18.module_el8.3.0+478+7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a70ae1bfca6b1617bfc1cc87a05a8bd6", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, + {Name: "dhcp-libs", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-libs@4.3.6-40.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:1f247bfb2d46e59b1fe552896cfcf0d9", SrcName: "dhcp2", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, + {Name: "python2", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2@2.7.17-2.module_el8.3.0+478+7570e00c"}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:111e33c5066b23212de6c1299ddf0f85", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, + {Name: "procps-ng", Epoch: 0, Version: "3.3.15", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/procps-ng@3.3.15-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ and GPLv2 and GPLv2+ and GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:030ea9850814d2c60c5af0ddb2f69c72", SrcName: "procps-ng", SrcEpoch: 0, SrcVersion: "3.3.15", SrcRelease: "1.el8"}, + {Name: "python2-rpmUtils", Epoch: 0, Version: "0.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-rpmUtils@0.1-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "", Digest: "md5:61a8edb4eaae41ce7e3be3b82c19a091", SrcName: "python-rpmUtils", SrcEpoch: 0, SrcVersion: "0.1", SrcRelease: "1.el8"}, + {Name: "xz", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz@5.2.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:2acee73f3a4b9738e0133043726a13f7", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, + {Name: "rpm", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm@4.14.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:d2caa895a1f0373abe18afe94b371c29", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, + {Name: "gdbm", Epoch: 1, Version: "1.18", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm@1.18-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:69ce5734e1fd54cdd298b4667d76616f", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.18", SrcRelease: "1.el8"}, + {Name: "python3-rpm", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-rpm@4.14.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0eb23c1126d20050844447c82dbbddfa", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, + {Name: "shadow-utils", Epoch: 2, Version: "4.6", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/shadow-utils@4.6-8.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:211de7a014813ec64ce2bb8800b336b6", SrcName: "shadow-utils", SrcEpoch: 2, SrcVersion: "4.6", SrcRelease: "8.el8"}, + {Name: "libfdisk", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libfdisk@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:886e9927f7ebfcc4c907a870f40d9c09", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "mpfr", Epoch: 0, Version: "3.1.6", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/mpfr@3.1.6-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:7504c4f1b7aab1cf22f4896a6c35e91f", SrcName: "mpfr", SrcEpoch: 0, SrcVersion: "3.1.6", SrcRelease: "1.el8"}, + {Name: "snappy", Epoch: 0, Version: "1.1.7", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/snappy@1.1.7-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:459dcaf6d9799509b291148959e3a2ac", SrcName: "snappy", SrcEpoch: 0, SrcVersion: "1.1.7", SrcRelease: "5.el8"}, + {Name: "libmetalink", Epoch: 0, Version: "0.1.3", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmetalink@0.1.3-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:a97ac81965ec113b881058f001c770f6", SrcName: "libmetalink", SrcEpoch: 0, SrcVersion: "0.1.3", SrcRelease: "7.el8"}, + {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libksba@1.3.5-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:74d2b871d0f179895daee53422a52b94", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.el8"}, + {Name: "ethtool", Epoch: 2, Version: "5.0", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ethtool@5.0-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ec93a9c27813a31ebce90966632b8edd", SrcName: "ethtool", SrcEpoch: 2, SrcVersion: "5.0", SrcRelease: "2.el8"}, + {Name: "libmnl", Epoch: 0, Version: "1.0.4", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmnl@1.0.4-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:003fa2a9079721368b658c63d8832e20", SrcName: "libmnl", SrcEpoch: 0, SrcVersion: "1.0.4", SrcRelease: "6.el8"}, + {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpcap@1.9.0-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:4d2a5ad234af8d3ebe34fc032aa8dfdd", SrcName: "libpcap4", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "3.el8"}, + {Name: "libseccomp", Epoch: 0, Version: "2.4.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libseccomp@2.4.1-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:6237a23621d5be842f2db331714e7215", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.4.1", SrcRelease: "1.el8"}, + {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gawk@4.2.1-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:c47002ae2e1dddb7747b3a6e813e821d", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.el8"}, + {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnsl2@1.2.0-2.20180605git4a062cf.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:7be9bc3ac6e7e4d56de085c410a8e20d", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.el8"}, + {Name: "krb5-libs", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/krb5-libs@1.17-18.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:800e946bba1c5c102ccdb4159c046ce6", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, + {Name: "crypto-policies", Epoch: 0, Version: "20191128", Release: "2.git23e1bf1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/crypto-policies@20191128-2.git23e1bf1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:a6cdcd759a11870401ea0021c2a1496c", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20191128", SrcRelease: "2.git23e1bf1.el8"}, + {Name: "platform-python", Epoch: 0, Version: "3.6.8", Release: "23.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/platform-python@3.6.8-23.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5674cc4a141996200466adabc7e51f5c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, + {Name: "libdb", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb@5.3.28-37.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:293f618e23dd98b899b17e526e052883", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, + {Name: "pam", Epoch: 0, Version: "1.3.1", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pam@1.3.1-8.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:f83fb370c1196ddc5e979ddf009b40b2", SrcName: "pam", SrcEpoch: 0, SrcVersion: "1.3.1", SrcRelease: "8.el8"}, + {Name: "gnutls", Epoch: 0, Version: "3.6.8", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnutls@3.6.8-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:9d8812427df36d252b285cdc3ea1bfc9", SrcName: "gnutls", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "11.el8_2"}, + {Name: "kmod-libs", Epoch: 0, Version: "25", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kmod-libs@25-16.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:09bde70809bfa4bf789c0ad78f31dc15", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "16.el8"}, + {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ima-evm-utils@1.1-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:c5dccadfe8fd2c247d6785651fb218c5", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "5.el8"}, + {Name: "libcurl-minimal", Epoch: 0, Version: "7.61.1", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcurl-minimal@7.61.1-12.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:97c7f1247354d8a7561b5a26dd184ebb", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.61.1", SrcRelease: "12.el8"}, + {Name: "cyrus-sasl-lib", Epoch: 0, Version: "2.1.27", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cyrus-sasl-lib@2.1.27-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:7a3b1a78bd4838e0f6324f5bba9c148e", SrcName: "cyrus-sasl", SrcEpoch: 0, SrcVersion: "2.1.27", SrcRelease: "1.el8"}, + {Name: "libdb-utils", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb-utils@5.3.28-37.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:e4324aa7441337796a429e9f92455ede", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, + {Name: "libsolv", Epoch: 0, Version: "0.7.7", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsolv@0.7.7-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:b742b6c750a836cf3ac712046b1479fa", SrcName: "libsolv", SrcEpoch: 0, SrcVersion: "0.7.7", SrcRelease: "1.el8"}, + {Name: "libmodulemd1", Epoch: 0, Version: "1.8.16", Release: "0.2.8.2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmodulemd1@1.8.16-0.2.8.2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:6b71512e8c92424e2bbf51ac393fb29c", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "2.8.2", SrcRelease: "1.el8"}, + {Name: "gnupg2", Epoch: 0, Version: "2.2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnupg2@2.2.9-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:0b4519bf8b18306203885e2108c81aca", SrcName: "gnupg2", SrcEpoch: 0, SrcVersion: "2.2.9", SrcRelease: "1.el8"}, + {Name: "python3-libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libdnf@0.39.1-6.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:38a109680c9ff4ce9d1c8f3597c346c4", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, + {Name: "python3-gpg", Epoch: 0, Version: "1.10.0", Release: "6.el8.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-gpg@1.10.0-6.el8.0.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:f1bb67f41c054b7a241452a9db8c72f4", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "6.el8.0.1"}, + {Name: "dnf-data", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf-data@4.2.17-7.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:9e2017577948cc0fb98c7907611ee902", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, + {Name: "dbus-common", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-common@1.12.8-10.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:77d77f4770ed1b5442e40d6d8fd10d58", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "device-mapper", Epoch: 8, Version: "1.02.169", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper@1.02.169-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:4e2e93bf6d5fc21511b94184b03be6b9", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, + {Name: "cryptsetup-libs", Epoch: 0, Version: "2.2.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cryptsetup-libs@2.2.2-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:97b1e392c1b2c834b1233239b95bd0cc", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.2.2", SrcRelease: "1.el8"}, + {Name: "elfutils-libs", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libs@0.178-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:11d18e7fceb1aacb16e96dbebdf78557", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, + {Name: "systemd", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd@239-31.el8_2.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e8944e79d0bd5f79c2746813db1244ee", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, + {Name: "iputils", Epoch: 0, Version: "20180629", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/iputils@20180629-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:ca9a89c22af93423852ecbd08d3abf59", SrcName: "iputils", SrcEpoch: 0, SrcVersion: "20180629", SrcRelease: "2.el8"}, + {Name: "libkcapi", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libkcapi@1.1.1-16_1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:d765e8153b4adaa1b9d759650ef97cce", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, + {Name: "systemd-udev", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-udev@239-31.el8_2.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:36012002d579569d43dfa958dbbaf95c", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, + {Name: "dracut-network", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dracut-network@049-70.git20200228.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e91224a402dbebc12de2db7fb4747e4a", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, + {Name: "python3-dnf", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-dnf@4.2.17-7.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:32a841a42030f8a4768761feb148c477", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, + {Name: "yum", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/yum@4.2.17-7.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:315b9809e784fb291a584f24244e641e", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, + {Name: "binutils", Epoch: 0, Version: "2.30", Release: "73.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/binutils@2.30-73.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:f6fcd230323217f591c9f96172dae25f", SrcName: "binutils", SrcEpoch: 0, SrcVersion: "2.30", SrcRelease: "73.el8"}, + {Name: "vim-minimal", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-minimal@8.0.1763-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:ed73caeb8c3746e48ced83354900908b", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, + {Name: "less", Epoch: 0, Version: "530", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/less@530-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ or BSD"}, Maintainer: "CentOS", Digest: "md5:c95ece51b133ab6ce794a40e777072d2", SrcName: "less", SrcEpoch: 0, SrcVersion: "530", SrcRelease: "1.el8"}, + {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rootfiles@8.1-22.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:8396ccef88edaffce4a8d5eb1ac4aa66", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.el8"}, + {Name: "centos-gpg-keys", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-gpg-keys@8.2-2.2004.0.2.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:48b8047e1811de4b7702c3954af7f50c", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, + {Name: "centos-repos", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-repos@8.2-2.2004.0.2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:36b1ffd95fc9f6aa9b970635dcc1b2cb", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, + {Name: "tzdata", Epoch: 0, Version: "2020d", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tzdata@2020d-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ea2473648de3aaee55267c11000854d", SrcName: "tzdata-2020d-1.el8-0", SrcEpoch: 0, SrcVersion: "2020d", SrcRelease: "1.el8"}, + {Name: "ca-certificates", Epoch: 0, Version: "2020.2.41", Release: "80.0.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ca-certificates@2020.2.41-80.0.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:3e438f05cd93729e37e44d76a8059e57", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2020.2.41", SrcRelease: "80.0.el8_2"}, + {Name: "perl-Exporter", Epoch: 0, Version: "5.72", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Exporter@5.72-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4f56f0f2098313624fdcd567a5c644fc", SrcName: "perl-Exporter", SrcEpoch: 0, SrcVersion: "5.72", SrcRelease: "396.el8"}, + {Name: "perl-Carp", Epoch: 0, Version: "1.42", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Carp@1.42-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4b23c1071bd0bd3f46aa4bc06d3cc6bb", SrcName: "perl-Carp", SrcEpoch: 0, SrcVersion: "1.42", SrcRelease: "396.el8"}, + {Name: "perl-parent", Epoch: 1, Version: "0.237", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-parent@0.237-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:3a1e8a3596d9a3ca9021a40c141adca3", SrcName: "perl-parent", SrcEpoch: 1, SrcVersion: "0.237", SrcRelease: "1.el8"}, + {Name: "nss-util", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-util@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:f4a99f6bc7e92ebfb9ae2470de3f6de4", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "nss-softokn", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:0245449c679c87662bab54d4f57b8956", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "nss-sysinit", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-sysinit@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:094e2ee6a5c5ce63f17098268e8dc066", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "nss-softokn-freebl-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-freebl-devel@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:0d4300a7577be8b229ddb403bdbf79c9", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "perl-macros", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-macros@5.26.3-416.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae436db14693a9b49ecd5d02ef877a13", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-Socket", Epoch: 4, Version: "2.027", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Socket@2.027-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:6805c843a6f77fb26c9213320e0c54d1", SrcName: "perl-Socket", SrcEpoch: 4, SrcVersion: "2.027", SrcRelease: "3.el8"}, + {Name: "perl-Unicode-Normalize", Epoch: 0, Version: "1.25", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Unicode-Normalize@1.25-396.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:8461c73c94cc877ae2103add615572f8", SrcName: "perl-Unicode-Normalize", SrcEpoch: 0, SrcVersion: "1.25", SrcRelease: "396.el8"}, + {Name: "perl-IO", Epoch: 0, Version: "1.38", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-IO@1.38-416.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:24ea3921fbc00498cc592aa5fa5513c4", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-constant", Epoch: 0, Version: "1.33", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-constant@1.33-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:dbb827cf7e21d66176d41c7280d1da8b", SrcName: "perl-constant", SrcEpoch: 0, SrcVersion: "1.33", SrcRelease: "396.el8"}, + {Name: "perl-threads-shared", Epoch: 0, Version: "1.58", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-threads-shared@1.58-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f7ca1f9a2bb956e0fcb5c0921352b23c", SrcName: "perl-threads-shared", SrcEpoch: 0, SrcVersion: "1.58", SrcRelease: "2.el8"}, + {Name: "perl-MIME-Base64", Epoch: 0, Version: "3.15", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-MIME-Base64@3.15-396.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MIT"}, Maintainer: "CentOS", Digest: "md5:8ed7ed3ebaf11f7a51f28e8602e60020", SrcName: "perl-MIME-Base64", SrcEpoch: 0, SrcVersion: "3.15", SrcRelease: "396.el8"}, + {Name: "perl-Time-Local", Epoch: 1, Version: "1.280", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Time-Local@1.280-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:d9ff68ed7dce4a5bb9a13c85270f9908", SrcName: "perl-Time-Local", SrcEpoch: 1, SrcVersion: "1.280", SrcRelease: "1.el8"}, + {Name: "perl-Digest", Epoch: 0, Version: "1.17", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Digest@1.17-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:3288d677385ef645566a458dae131af2", SrcName: "perl-Digest", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, + {Name: "perl-Net-SSLeay", Epoch: 0, Version: "1.88", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Net-SSLeay@1.88-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Artistic 2.0"}, Maintainer: "CentOS", Digest: "md5:d060dd8a7177e91cee9f963348ab8305", SrcName: "perl-Net-SSLeay", SrcEpoch: 0, SrcVersion: "1.88", SrcRelease: "1.el8"}, + {Name: "perl-TermReadKey", Epoch: 0, Version: "2.37", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-TermReadKey@2.37-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(Copyright only) and (Artistic or GPL+)"}, Maintainer: "CentOS", Digest: "md5:1ca4492dd5719a92713930073a8fc89c", SrcName: "perl-TermReadKey", SrcEpoch: 0, SrcVersion: "2.37", SrcRelease: "7.el8"}, + {Name: "perl-Pod-Escapes", Epoch: 1, Version: "1.07", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Pod-Escapes@1.07-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:06bdeb217473ea5c468916d046240269", SrcName: "perl-Pod-Escapes", SrcEpoch: 1, SrcVersion: "1.07", SrcRelease: "395.el8"}, + {Name: "perl-Mozilla-CA", Epoch: 0, Version: "20160104", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Mozilla-CA@20160104-7.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:e517a072a8b0ef27b42a5472efb1bd17", SrcName: "perl-Mozilla-CA", SrcEpoch: 0, SrcVersion: "20160104", SrcRelease: "7.el8"}, + {Name: "fipscheck", Epoch: 0, Version: "1.5.0", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fipscheck@1.5.0-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:33be21c19bde710c0b22e48c6ab19c91", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, + {Name: "which", Epoch: 0, Version: "2.21", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/which@2.21-12.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3"}, Maintainer: "CentOS", Digest: "md5:183da0ec6dab25a25210bb1be5733f46", SrcName: "which", SrcEpoch: 0, SrcVersion: "2.21", SrcRelease: "12.el8"}, + {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpsl@0.20.2-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:bdc70122875df1e028ba0654b6566384", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "5.el8"}, + {Name: "pcre2-utf32", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2-utf32@10.32-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:793c13660ceec0a0f375a98c077b1144", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, + {Name: "openssl", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl@1.1.1c-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:a2d45c750a52617caa18d0f23c80534e", SrcName: "openssl-1.1.1c-15.el8-1", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, + {Name: "perl-Term-Cap", Epoch: 0, Version: "1.17", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Term-Cap@1.17-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:a36d892cdd3e4c40b70ebf3ebd307ece", SrcName: "perl-Term-Cap", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, + {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpkgconf@1.4.2-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c1d476e8247ae535374ebffccfb2ca5c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, + {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-pkg-config@1.4.2-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:6a5f9694de9b98ca71ed47b605ba977a", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, + {Name: "nss-util-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-util-devel@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:7e8988fa06b53b21885b838eee5005ae", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "libcom_err-devel", Epoch: 0, Version: "1.45.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcom_err-devel@1.45.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:64fde397ca1b863536fc9b1de81cdbfe", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.45.4", SrcRelease: "3.el8"}, + {Name: "libverto-devel", Epoch: 0, Version: "0.3.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libverto-devel@0.3.0-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:532a02d519c64b120a5574d579b4f476", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, + {Name: "libselinux-devel", Epoch: 0, Version: "2.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libselinux-devel@2.9-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:c8de4e1f3790622c27baf4a2807e4d2e", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, + {Name: "libkadm5", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libkadm5@1.17-18.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5b42f084acf13e7c87d03a2327b62dc3", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, + {Name: "openssh-clients", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssh-clients@8.0p1-4.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:78ac3735eebc747b931cc7712cc0e46f", SrcName: "openssh-8.0p1-4.el8_1-0", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, + {Name: "git-core-doc", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/git-core-doc@2.18.4-2.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:b5e58ac9279ac3502dc6f53feecb64c1", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, + {Name: "krb5-devel", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/krb5-devel@1.17-18.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:d7ed22f52db48539363e1388925f0246", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, + {Name: "perl-Encode", Epoch: 4, Version: "2.97", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Encode@2.97-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and Artistic 2.0 and UCD"}, Maintainer: "CentOS", Digest: "md5:9c13163ba1dba6de88e23119fbbb07c7", SrcName: "perl-Encode", SrcEpoch: 4, SrcVersion: "2.97", SrcRelease: "3.el8"}, + {Name: "perl-Getopt-Long", Epoch: 1, Version: "2.50", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Getopt-Long@2.50-4.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:8402f4c723f38564bab926f618d4a638", SrcName: "perl-Getopt-Long", SrcEpoch: 1, SrcVersion: "2.50", SrcRelease: "4.el8"}, + {Name: "libgcc", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcc@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:6d2466b49e2e159a9ffbc965d87539b5", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "perl-Pod-Usage", Epoch: 4, Version: "1.69", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Pod-Usage@1.69-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7ca3785d080ee4a20cb030cff8d14650", SrcName: "perl-Pod-Usage", SrcEpoch: 4, SrcVersion: "1.69", SrcRelease: "395.el8"}, + {Name: "python3-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-pip-wheel@9.0.3-16.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:c7af612313ed1ff4b0831c8e2a811ef4", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "16.el8"}, + {Name: "perl-HTTP-Tiny", Epoch: 0, Version: "0.074", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-HTTP-Tiny@0.074-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:450794533f6287021ea470ccdb71a39a", SrcName: "perl-HTTP-Tiny", SrcEpoch: 0, SrcVersion: "0.074", SrcRelease: "1.el8"}, + {Name: "perl-libnet", Epoch: 0, Version: "3.11", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-libnet@3.11-3.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:84cf9f5f0d65cd76fdc6916aa342c1f3", SrcName: "perl-libnet", SrcEpoch: 0, SrcVersion: "3.11", SrcRelease: "3.el8"}, + {Name: "setup", Epoch: 0, Version: "2.12.2", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/setup@2.12.2-5.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:d55f10b24cc01ff684bb2380bcc453b8", SrcName: "setup", SrcEpoch: 0, SrcVersion: "2.12.2", SrcRelease: "5.el8"}, + {Name: "file", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file@5.33-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:814793b843457f406144e67030207c01", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, + {Name: "basesystem", Epoch: 0, Version: "11", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/basesystem@11-5.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:f988bd6b76df626c40d6e051ee7629c9", SrcName: "basesystem", SrcEpoch: 0, SrcVersion: "11", SrcRelease: "5.el8"}, + {Name: "perl-Git", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Git@2.18.4-2.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:1186b063cb093bd7e40f35d6d6d2edd5", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, + {Name: "ncurses-base", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-base@6.1-7.20180224.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:b159cfc17482713cecfbfd8e031a91f2", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, + {Name: "vim-filesystem", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-filesystem@8.0.1763-13.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:747cf7810d58760c910bf51f0fae0722", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, + {Name: "libselinux", Epoch: 0, Version: "2.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libselinux@2.9-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ab87f69ce519580828da70906fc05a2", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, + {Name: "gpm-libs", Epoch: 0, Version: "1.20.7", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpm-libs@1.20.7-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ with exceptions and GPLv3+ and Verbatim and Copyright only"}, Maintainer: "CentOS", Digest: "md5:897dcd70f96bda1474ee53eb454a307f", SrcName: "gpm", SrcEpoch: 0, SrcVersion: "1.20.7", SrcRelease: "15.el8"}, + {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-minimal-langpack@2.28-101.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:83a4dc4baf1266a1818a32d3115c3697", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "file-devel", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file-devel@5.33-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:3bdc4b880ab807baac63dd9e32a18c17", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, + {Name: "glibc", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc@2.28-101.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:5cb33fd16d51470238a7a4ec125016ba", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "nss-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-devel@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:b7a2c2d0f38735307380c0e6ad6ad433", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "libsepol", Epoch: 0, Version: "2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsepol@2.9-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:38605757e0d48009beca6e82c6bdc8d5", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "1.el8"}, + {Name: "xz-devel", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-devel@5.2.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:03d0dba57b4185d8b1ee4fdecc7bdafc", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, + {Name: "xz-libs", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-libs@5.2.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:96bf8a25552450c4992aeb824bb55c87", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, + {Name: "wget", Epoch: 0, Version: "1.19.5", Release: "8.el8_1.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/wget@1.19.5-8.el8_1.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:dd754ca4ef35c74593a6d3c4785affa9", SrcName: "wget", SrcEpoch: 0, SrcVersion: "1.19.5", SrcRelease: "8.el8_1.1"}, + {Name: "libcap", Epoch: 0, Version: "2.26", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap@2.26-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:5fe96e3190b4c9ae5bfcdb5268e7a69f", SrcName: "libcap", SrcEpoch: 0, SrcVersion: "2.26", SrcRelease: "3.el8"}, + {Name: "strace", Epoch: 0, Version: "4.24", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/strace@4.24-9.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPL-2.1+ and GPL-2.0+"}, Maintainer: "CentOS", Digest: "md5:0d086902619eb98efc1c415c910d2064", SrcName: "strace", SrcEpoch: 0, SrcVersion: "4.24", SrcRelease: "9.el8"}, + {Name: "info", Epoch: 0, Version: "6.5", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/info@6.5-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:e368cb98b8ae037ff471725c2cea363e", SrcName: "texinfo", SrcEpoch: 0, SrcVersion: "6.5", SrcRelease: "6.el8"}, + {Name: "gdb-gdbserver", Epoch: 0, Version: "8.2", Release: "11.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdb-gdbserver@8.2-11.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:f1e0d599b08052a503433bb9e4d19490", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "11.el8"}, + {Name: "libcom_err", Epoch: 0, Version: "1.45.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcom_err@1.45.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:ec30a7983356b3de9e83f1dda2eecd8b", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.45.4", SrcRelease: "3.el8"}, + {Name: "libcroco", Epoch: 0, Version: "0.6.12", Release: "4.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcroco@0.6.12-4.el8_2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:15aa0ca9c1889bdda4537f342f8df60d", SrcName: "libcroco", SrcEpoch: 0, SrcVersion: "0.6.12", SrcRelease: "4.el8_2.1"}, + {Name: "libxml2", Epoch: 0, Version: "2.9.7", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxml2@2.9.7-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:18a89ea76ea4278d068b24672a91f048", SrcName: "libxml2", SrcEpoch: 0, SrcVersion: "2.9.7", SrcRelease: "7.el8"}, + {Name: "libmpc", Epoch: 0, Version: "1.0.2", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmpc@1.0.2-9.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:2c68aca463647ae457efae8232d80a86", SrcName: "libmpc", SrcEpoch: 0, SrcVersion: "1.0.2", SrcRelease: "9.el8"}, + {Name: "expat", Epoch: 0, Version: "2.2.5", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/expat@2.2.5-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:0599f3c75b448b9c88e478b764361704", SrcName: "expat", SrcEpoch: 0, SrcVersion: "2.2.5", SrcRelease: "3.el8"}, + {Name: "gettext", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext@0.19.8.1-17.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b0c5f450b122286eb0d173e9c1aaa23d", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, + {Name: "libuuid", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libuuid@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:490942418c894fbc00e1bed23dd61096", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "autoconf", Epoch: 0, Version: "2.69", Release: "27.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/autoconf@2.69-27.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:9c5483a0a68d7fd73aec444ac2a9d631", SrcName: "autoconf", SrcEpoch: 0, SrcVersion: "2.69", SrcRelease: "27.el8"}, + {Name: "chkconfig", Epoch: 0, Version: "1.11", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/chkconfig@1.11-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:33ae796d1b96f631732e6553d5e67e26", SrcName: "chkconfig", SrcEpoch: 0, SrcVersion: "1.11", SrcRelease: "1.el8"}, + {Name: "kernel-headers", Epoch: 0, Version: "4.18.0", Release: "193.28.1.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kernel-headers@4.18.0-193.28.1.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Redistributable, no modification permitted"}, Maintainer: "CentOS", Digest: "md5:cb027fddb5bfd3e90f75340b4b86a00b", SrcName: "kernel", SrcEpoch: 0, SrcVersion: "4.18.0", SrcRelease: "193.28.1.el8_2"}, + {Name: "gmp", Epoch: 1, Version: "6.1.2", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gmp@6.1.2-10.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:d97c6201b7617cb78474f88a10f7da34", SrcName: "gmp", SrcEpoch: 1, SrcVersion: "6.1.2", SrcRelease: "10.el8"}, + {Name: "libxcrypt-devel", Epoch: 0, Version: "4.1.1", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxcrypt-devel@4.1.1-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "CentOS", Digest: "md5:aec174890471f284aa6e03020ff76443", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.1", SrcRelease: "4.el8"}, + {Name: "libattr", Epoch: 0, Version: "2.4.48", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libattr@2.4.48-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:bdc22fe0cdcb03a5014e6275c6539003", SrcName: "attr", SrcEpoch: 0, SrcVersion: "2.4.48", SrcRelease: "3.el8"}, + {Name: "gettext-common-devel", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext-common-devel@0.19.8.1-17.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:0383d8a86aba24f71729c918d949d967", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, + {Name: "coreutils-single", Epoch: 0, Version: "8.30", Release: "7.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/coreutils-single@8.30-7.el8_2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:68abfec2549d36f258bd2c2e513fbddc", SrcName: "coreutils", SrcEpoch: 0, SrcVersion: "8.30", SrcRelease: "7.el8_2.1"}, + {Name: "automake", Epoch: 0, Version: "1.16.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/automake@1.16.1-6.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GFDL and Public Domain and MIT"}, Maintainer: "CentOS", Digest: "md5:82fb5fbeda4c984163fa56c0d87f88d2", SrcName: "automake", SrcEpoch: 0, SrcVersion: "1.16.1", SrcRelease: "6.el8"}, + {Name: "libblkid", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libblkid@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:081c1805273069f7933c6a2bc62f2a5b", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "gcc", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gcc@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:3380ab4e7a454e71dc39e99c060dfcda", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "libcap-ng", Epoch: 0, Version: "0.7.9", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap-ng@0.7.9-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:dbb245f0f1383ee7e20511a832a9caeb", SrcName: "libcap-ng", SrcEpoch: 0, SrcVersion: "0.7.9", SrcRelease: "5.el8"}, + {Name: "gettext-devel", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext-devel@0.19.8.1-17.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:bdc16337577ae7ba9540b00bfd49fe75", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, + {Name: "libffi", Epoch: 0, Version: "3.1", Release: "21.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libffi@3.1-21.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:75f0d6ae08ec69f1d9c600ce05bfad37", SrcName: "libffi", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "21.el8"}, + {Name: "make", Epoch: 1, Version: "4.2.1", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/make@4.2.1-10.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:5e35f9e2dafcf4717463a5cccd6363eb", SrcName: "make", SrcEpoch: 1, SrcVersion: "4.2.1", SrcRelease: "10.el8"}, + {Name: "libzstd", Epoch: 0, Version: "1.4.2", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libzstd@1.4.2-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2"}, Maintainer: "CentOS", Digest: "md5:6cc827a8449f9baed1dbad4f5992d2a1", SrcName: "zstd", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "2.el8"}, + {Name: "npm", Epoch: 1, Version: "6.14.4", Release: "1.10.21.0.3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/npm@6.14.4-1.10.21.0.3.module_el8.2.0+391+8da3adc6"}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:c36d61a68ea091683d7a2c88e19239c1", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, + {Name: "lz4-libs", Epoch: 0, Version: "1.8.1.2", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lz4-libs@1.8.1.2-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:a5e16dd8650587ebf1e85350bb7fb063", SrcName: "lz4", SrcEpoch: 0, SrcVersion: "1.8.1.2", SrcRelease: "4.el8"}, + {Name: "libtool-ltdl", Epoch: 0, Version: "2.4.6", Release: "25.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtool-ltdl@2.4.6-25.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e5553e445ddba10c79d2f430439f24cb", SrcName: "libtool", SrcEpoch: 0, SrcVersion: "2.4.6", SrcRelease: "25.el8"}, + {Name: "libgcrypt", Epoch: 0, Version: "1.8.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcrypt@1.8.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:453cb9a4dcfba2847247a6004adb8a40", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "4.el8"}, + {Name: "libipt", Epoch: 0, Version: "1.6.1", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libipt@1.6.1-8.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:68edc160e21686087d8486cdf060073e", SrcName: "libipt", SrcEpoch: 0, SrcVersion: "1.6.1", SrcRelease: "8.el8"}, + {Name: "cracklib", Epoch: 0, Version: "2.9.6", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cracklib@2.9.6-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:3ced50b8ce5c91849d67c8e6f75f5cd1", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "15.el8"}, + {Name: "gc", Epoch: 0, Version: "7.6.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gc@7.6.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:d16a971513963ab4666f0aef05b733b6", SrcName: "gc", SrcEpoch: 0, SrcVersion: "7.6.4", SrcRelease: "3.el8"}, + {Name: "libidn2", Epoch: 0, Version: "2.2.0", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libidn2@2.2.0-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:206b757710d3924958eeb8bd423243bd", SrcName: "libidn2", SrcEpoch: 0, SrcVersion: "2.2.0", SrcRelease: "1.el8"}, + {Name: "gdb-headless", Epoch: 0, Version: "8.2", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdb-headless@8.2-12.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:35ade298b366dbb4e1a451d391957065", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "12.el8"}, + {Name: "file-libs", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file-libs@5.33-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:99f7be5b7e16f6c8881a5f0c7201d727", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, + {Name: "epel-release", Epoch: 0, Version: "8", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/epel-release@8-8.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ffafcace455ddb4eff21913fabc48caa", SrcName: "epel-release", SrcEpoch: 0, SrcVersion: "8", SrcRelease: "8.el8"}, + {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/keyutils-libs@1.5.10-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:abf58d0542bb7f9113858fce1e2aa9b4", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, + {Name: "platform-python-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/platform-python-pip@9.0.3-18.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a1a1e7b786b556224de6cb0559470b94", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, + {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit-trust@0.23.14-5.el8_0"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:801f7a4fef4a8c568c336fdfb3031b21", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, + {Name: "python36", Epoch: 0, Version: "3.6.8", Release: "2.module_el8.3.0+562+e162826a", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python36@3.6.8-2.module_el8.3.0+562+e162826a"}, Arch: "x86_64", Modularitylabel: "python36:3.6:8030020201104034153:24f1489c", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:37556e1c897b3116f014573121cb26f4", SrcName: "python36", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "2.module_el8.3.0+562+e162826a"}, + {Name: "pcre", Epoch: 0, Version: "8.42", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre@8.42-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c05cc476028e5b01edd29104ec2e9b3", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "4.el8"}, + {Name: "python2-setuptools-wheel", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-setuptools-wheel@39.0.1-12.module_el8.3.0+478+7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:920a10248c3d9f8b8d9a6e456259a58c", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, + {Name: "systemd-libs", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-libs@239-31.el8_2.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "CentOS", Digest: "md5:a316b3f18d3fd2ae1a08e2a877f41ae7", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, + {Name: "python2-libs", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-libs@2.7.17-2.module_el8.3.0+478+7570e00c"}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5530a6dceb2fef1bd62c82e9933dff3c", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, + {Name: "dbus-tools", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-tools@1.12.8-10.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:7d9ee2812adf87829a32fb0b026fe137", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "python2-setuptools", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-setuptools@39.0.1-12.module_el8.3.0+478+7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:2bde3ee3de071c004b14a3faac2ab8f0", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, + {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libusbx@1.0.22-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:8ccdca006e6ce8c7c62ac19db25e7734", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.el8"}, + {Name: "gpg-pubkey", Epoch: 0, Version: "ce977fe0", Release: "5db1f171", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@ce977fe0-5db1f171"}, Arch: "", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "md5:", SrcName: "(none)-0", SrcEpoch: 0, SrcVersion: "(none)-0", SrcRelease: "(none)"}, + {Name: "rpm-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-libs@4.14.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:35f8555f8534e5acf6ca14e950fe0635", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, + {Name: "squashfs-tools", Epoch: 0, Version: "4.3", Release: "19.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/squashfs-tools@4.3-19.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:23db010940aed94245b743afe8aabfec", SrcName: "squashfs-tools", SrcEpoch: 0, SrcVersion: "4.3", SrcRelease: "19.el8"}, + {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-build-libs@4.14.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:66f97999bf52dc143aeaedf4750bc001", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, + {Name: "libsemanage", Epoch: 0, Version: "2.9", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsemanage@2.9-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:dabbf5bee55cc3853ae33c8e739c59b1", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "2.el8"}, + {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libutempter@1.1.6-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:d8773aceac7955c99c3d89a95568c180", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.el8"}, + {Name: "acl", Epoch: 0, Version: "2.2.53", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/acl@2.2.53-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:483792b8b5f9eb8be7dc4407733118d0", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.el8"}, + {Name: "nettle", Epoch: 0, Version: "3.4.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nettle@3.4.1-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6bf682f2d691cb408aa61a2601d0f922", SrcName: "nettle", SrcEpoch: 0, SrcVersion: "3.4.1", SrcRelease: "1.el8"}, + {Name: "libcomps", Epoch: 0, Version: "0.1.11", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcomps@0.1.11-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:61f1c2ca663b8226890e72a85e94f058", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.11", SrcRelease: "4.el8"}, + {Name: "findutils", Epoch: 1, Version: "4.6.0", Release: "20.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/findutils@4.6.0-20.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:5ca7479cd7d1cdbe30746ce1c53d6bc1", SrcName: "findutils", SrcEpoch: 1, SrcVersion: "4.6.0", SrcRelease: "20.el8"}, + {Name: "cpio", Epoch: 0, Version: "2.12", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cpio@2.12-8.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:7ddd4e1548f05e3884f62166277480e7", SrcName: "cpio", SrcEpoch: 0, SrcVersion: "2.12", SrcRelease: "8.el8"}, + {Name: "ipcalc", Epoch: 0, Version: "0.2.4", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ipcalc@0.2.4-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:4564057e3ae90a2296967da77f71cb87", SrcName: "ipcalc", SrcEpoch: 0, SrcVersion: "0.2.4", SrcRelease: "4.el8"}, + {Name: "libnghttp2", Epoch: 0, Version: "1.33.0", Release: "3.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnghttp2@1.33.0-3.el8_2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:54279556ffeb8d7a527c7d6d157965e3", SrcName: "nghttp2", SrcEpoch: 0, SrcVersion: "1.33.0", SrcRelease: "3.el8_2.1"}, + {Name: "iptables-libs", Epoch: 0, Version: "1.8.4", Release: "10.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/iptables-libs@1.8.4-10.el8_2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Artistic 2.0 and ISC"}, Maintainer: "CentOS", Digest: "md5:5e4704a82f9b3370b941fddcb34c8031", SrcName: "iptables", SrcEpoch: 0, SrcVersion: "1.8.4", SrcRelease: "10.el8_2.1"}, + {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsigsegv@2.11-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5625ecad632168eecb8960821b0abeca", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.el8"}, + {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libverto@0.3.0-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:4b04a34ead82e762637fae7d79adf926", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, + {Name: "libtirpc", Epoch: 0, Version: "1.1.4", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtirpc@1.1.4-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "CentOS", Digest: "md5:8b4eec2ef36446061ee886a625584830", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.1.4", SrcRelease: "4.el8"}, + {Name: "openssl-libs", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-libs@1.1.1c-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:035906e9d19890fe1f95b1e8d4b1a890", SrcName: "openssl-1.1.1c-15.el8-1", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, + {Name: "python3-libs", Epoch: 0, Version: "3.6.8", Release: "23.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libs@3.6.8-23.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:24366dc108d8d78edaf5a0297620741c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, + {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpwquality@1.4.0-9.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6c127112b13b51d39696fe3eb6ae50", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "9.el8"}, + {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/util-linux@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "CentOS", Digest: "md5:f6b9e0111f2f92d2a3cfe3091237a049", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "glib2", Epoch: 0, Version: "2.56.4", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glib2@2.56.4-8.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:5cd98b131a43e30a121edb9f26697a57", SrcName: "glib2", SrcEpoch: 0, SrcVersion: "2.56.4", SrcRelease: "8.el8"}, + {Name: "iproute", Epoch: 0, Version: "5.3.0", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/iproute@5.3.0-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:d8fba74d3a00fae03acc06cf82eac90b", SrcName: "iproute", SrcEpoch: 0, SrcVersion: "5.3.0", SrcRelease: "1.el8"}, + {Name: "kmod", Epoch: 0, Version: "25", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kmod@25-16.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:57442c44df12acfc5a6164cbd3780511", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "16.el8"}, + {Name: "curl", Epoch: 0, Version: "7.61.1", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/curl@7.61.1-12.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:c305531060535f28771ea538447cc0a9", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.61.1", SrcRelease: "12.el8"}, + {Name: "openldap", Epoch: 0, Version: "2.4.46", Release: "11.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openldap@2.4.46-11.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenLDAP"}, Maintainer: "CentOS", Digest: "md5:435b641c2259efbca591c3692fb3ee4f", SrcName: "openldap", SrcEpoch: 0, SrcVersion: "2.4.46", SrcRelease: "11.el8_1"}, + {Name: "python3-libcomps", Epoch: 0, Version: "0.1.11", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libcomps@0.1.11-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6f724e320aac06d2dbb21171455287", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.11", SrcRelease: "4.el8"}, + {Name: "libarchive", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libarchive@3.3.2-8.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:3e813ad4d33701372cb8dcbf7e13bab6", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, + {Name: "libyaml", Epoch: 0, Version: "0.1.7", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libyaml@0.1.7-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:7c8bef326f7edfab7928fbaaeee8c652", SrcName: "libyaml", SrcEpoch: 0, SrcVersion: "0.1.7", SrcRelease: "5.el8"}, + {Name: "npth", Epoch: 0, Version: "1.5", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/npth@1.5-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b944c570e2db54dd8f8d3ab4d7b7990d", SrcName: "npth", SrcEpoch: 0, SrcVersion: "1.5", SrcRelease: "4.el8"}, + {Name: "gpgme", Epoch: 0, Version: "1.10.0", Release: "6.el8.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpgme@1.10.0-6.el8.0.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:23c61df97de39d050a78bfe752b271fe", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "6.el8.0.1"}, + {Name: "libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdnf@0.39.1-6.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:fffff8e4851ab715207b238f149bbbdd", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, + {Name: "python3-hawkey", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-hawkey@0.39.1-6.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b91b61327f7e96d7cfc60c43131e344c", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, + {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libreport-filesystem@2.9.5-10.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:688a38734bfb36dcd3aa27147e733f48", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "10.el8"}, + {Name: "dhcp-common", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-common@4.3.6-40.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:cff0499703ca84229ef6cdb351b72248", SrcName: "dhcp2", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, + {Name: "dbus-daemon", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-daemon@1.12.8-10.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5650c215b979d90eda12fbc0f3029c02", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "device-mapper-libs", Epoch: 8, Version: "1.02.169", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper-libs@1.02.169-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:5efcaa95e0028e060cbb5e8654429d5c", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, + {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-default-yama-scope@0.178-7.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:d610d0c6277635bcb67b234bc252e3ab", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, + {Name: "systemd-pam", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-pam@239-31.el8_2.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:c7bcefdda4c92a3ddce3361e73a6fb04", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, + {Name: "dbus", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus@1.12.8-10.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0527c3681f77bd4775f23298020c568c", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "dhcp-client", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-client@4.3.6-40.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:188f208523e4eff06746a39355aae3f9", SrcName: "dhcp2", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, + {Name: "libkcapi-hmaccalc", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libkcapi-hmaccalc@1.1.1-16_1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:386b48136f3955caddf97c0526e0fee0", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, + {Name: "dracut", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dracut@049-70.git20200228.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6ebe6c201c226b6df68e38a6d9e2c0c3", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, + {Name: "dracut-squash", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dracut-squash@049-70.git20200228.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:477bd22fb0a32db1be3435b173f6e8a7", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, + {Name: "dnf", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf@4.2.17-7.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:d11048989f73ec620c1e1d1df594e893", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, + {Name: "kexec-tools", Epoch: 0, Version: "2.0.20", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kexec-tools@2.0.20-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:a826184bec8587e019019077336578fa", SrcName: "kexec-tools", SrcEpoch: 0, SrcVersion: "2.0.20", SrcRelease: "14.el8"}, + {Name: "tar", Epoch: 2, Version: "1.30", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tar@1.30-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:9cf6795c42907b004d73bbb404a037fc", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "4.el8"}, + {Name: "hostname", Epoch: 0, Version: "3.20", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/hostname@3.20-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6f9f94b9611168a6baa489eeae0d1f05", SrcName: "hostname", SrcEpoch: 0, SrcVersion: "3.20", SrcRelease: "6.el8"}, + {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/langpacks-en@1.0-12.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:170167632b0fe83fe2b3f2b1296109e2", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.el8"}, + {Name: "gpg-pubkey", Epoch: 0, Version: "8483c65d", Release: "5ccc5b19", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@8483c65d-5ccc5b19"}, Arch: "", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "md5:", SrcName: "(none)-0", SrcEpoch: 0, SrcVersion: "(none)-0", SrcRelease: "(none)"}, + {Name: "centos-release", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-release@8.2-2.2004.0.2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:f028acfc4904a465f8e47a49e8a8fc05", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, + {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/zlib@1.2.11-16.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:43b76aa847c359e8e634127cc2e8ed28", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, + {Name: "librepo", Epoch: 0, Version: "1.11.0", Release: "3.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/librepo@1.11.0-3.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e57245767bd4ce9a832b412d56aff46e", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.el8_2"}, + {Name: "bind-export-libs", Epoch: 32, Version: "9.11.13", Release: "6.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bind-export-libs@9.11.13-6.el8_2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:bb03154a73645929b9521e1c6cea762b", SrcName: "bind2", SrcEpoch: 32, SrcVersion: "9.11.13", SrcRelease: "6.el8_2.1"}, + {Name: "perl-libs", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-libs@5.26.3-416.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and HSRL and MIT and UCD"}, Maintainer: "CentOS", Digest: "md5:6a77515e3417539336ed3f49908f83c7", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-Scalar-List-Utils", Epoch: 3, Version: "1.49", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Scalar-List-Utils@1.49-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae9fd554ccfa042dc074779abf5f2e58", SrcName: "perl-Scalar-List-Utils", SrcEpoch: 3, SrcVersion: "1.49", SrcRelease: "2.el8"}, + {Name: "nspr", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nspr@4.25.0-2.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:1a03fabf3824c5fa596f3160a89d3aa1", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, + {Name: "nss-softokn-freebl", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-freebl@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:2dc45b206ef714ffe6914e0af559ddf8", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "nss", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:e5a5911dab0c66f9fd756f7845278a8d", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "perl-Text-ParseWords", Epoch: 0, Version: "3.30", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Text-ParseWords@3.30-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:bf3b84c83bffa76bd3af79141fe72394", SrcName: "perl-Text-ParseWords", SrcEpoch: 0, SrcVersion: "3.30", SrcRelease: "395.el8"}, + {Name: "perl-Term-ANSIColor", Epoch: 0, Version: "4.06", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Term-ANSIColor@4.06-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:c0fc2f73ed2179d13f01ef64e42008ad", SrcName: "perl-Term-ANSIColor", SrcEpoch: 0, SrcVersion: "4.06", SrcRelease: "396.el8"}, + {Name: "perl-Errno", Epoch: 0, Version: "1.28", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Errno@1.28-416.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f0355f3f5fcd20f240b9a59e0f0dff88", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-Text-Tabs+Wrap", Epoch: 0, Version: "2013.0523", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Text-Tabs+Wrap@2013.0523-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"TTWL"}, Maintainer: "CentOS", Digest: "md5:68fe36e969406f0e90c6ee13b59b03e3", SrcName: "perl-Text-Tabs+Wrap", SrcEpoch: 0, SrcVersion: "2013.0523", SrcRelease: "395.el8"}, + {Name: "perl-File-Path", Epoch: 0, Version: "2.15", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-File-Path@2.15-2.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:26125ecafbd51e07539b96c2699308bd", SrcName: "perl-File-Path", SrcEpoch: 0, SrcVersion: "2.15", SrcRelease: "2.el8"}, + {Name: "perl-PathTools", Epoch: 0, Version: "3.74", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-PathTools@3.74-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:7cbc1c39bf3c5c7425bf73e5235d00d3", SrcName: "perl-PathTools", SrcEpoch: 0, SrcVersion: "3.74", SrcRelease: "1.el8"}, + {Name: "perl-threads", Epoch: 1, Version: "2.21", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-threads@2.21-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:1a94ed19723e65a29945e59d8dfb5cf4", SrcName: "perl-threads", SrcEpoch: 1, SrcVersion: "2.21", SrcRelease: "2.el8"}, + {Name: "perl-interpreter", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-interpreter@5.26.3-416.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and (GPLv2+ or Artistic) and BSD and Public Domain and UCD"}, Maintainer: "CentOS", Digest: "md5:e6124e5f67e224ff12cd136480af150a", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-IO-Socket-IP", Epoch: 0, Version: "0.39", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-IO-Socket-IP@0.39-5.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:9db2eaec9a186e8a7b92990683a12044", SrcName: "perl-IO-Socket-IP", SrcEpoch: 0, SrcVersion: "0.39", SrcRelease: "5.el8"}, + {Name: "perl-File-Temp", Epoch: 0, Version: "0.230.600", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-File-Temp@0.230.600-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4a996a6bcd7b0cda3b3d8dc5b4e712fe", SrcName: "perl-File-Temp", SrcEpoch: 0, SrcVersion: "0.230.600", SrcRelease: "1.el8"}, + {Name: "perl-Digest-MD5", Epoch: 0, Version: "2.55", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Digest-MD5@2.55-396.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:baf4430def945ca345c13bd147f60e7c", SrcName: "perl-Digest-MD5", SrcEpoch: 0, SrcVersion: "2.55", SrcRelease: "396.el8"}, + {Name: "perl-Error", Epoch: 1, Version: "0.17025", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Error@0.17025-2.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MIT"}, Maintainer: "CentOS", Digest: "md5:235ea1ae7ab96868efe5090a4eb7bf1b", SrcName: "perl-Error", SrcEpoch: 1, SrcVersion: "0.17025", SrcRelease: "2.el8"}, + {Name: "perl-Data-Dumper", Epoch: 0, Version: "2.167", Release: "399.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Data-Dumper@2.167-399.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:e7ff09d4e428471fd85587fbe9260fca", SrcName: "perl-Data-Dumper", SrcEpoch: 0, SrcVersion: "2.167", SrcRelease: "399.el8"}, + {Name: "perl-Storable", Epoch: 1, Version: "3.11", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Storable@3.11-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7575af2e91c5f435c050e1b3f453c9f3", SrcName: "perl-Storable", SrcEpoch: 1, SrcVersion: "3.11", SrcRelease: "3.el8"}, + {Name: "fipscheck-lib", Epoch: 0, Version: "1.5.0", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fipscheck-lib@1.5.0-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c891d4da9388c333268d7f2e3a9bcb1", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, + {Name: "openssh", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssh@8.0p1-4.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:cbc935bae411018f5812f57975b259f3", SrcName: "openssh-8.0p1-4.el8_1-0", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, + {Name: "publicsuffix-list-dafsa", Epoch: 0, Version: "20180723", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/publicsuffix-list-dafsa@20180723-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:8ce7a82bce196a11a42960b007ef0867", SrcName: "publicsuffix-list", SrcEpoch: 0, SrcVersion: "20180723", SrcRelease: "1.el8"}, + {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-m4@1.4.2-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:398894375a82b4e1d5f7f0b38d3bec99", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, + {Name: "pcre2-utf16", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2-utf16@10.32-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:019c499b3107a465297726933eb4c78f", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, + {Name: "ncurses", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses@6.1-7.20180224.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:93bfe403590240ca37823287b0cb4669", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, + {Name: "libsecret", Epoch: 0, Version: "0.18.6", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsecret@0.18.6-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:debd45dfee226d419b9cb0f66242aa5b", SrcName: "libsecret", SrcEpoch: 0, SrcVersion: "0.18.6", SrcRelease: "1.el8"}, + {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf@1.4.2-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c5c251d6f960076fcbae5a6e61fe23d1", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, + {Name: "nspr-devel", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nspr-devel@4.25.0-2.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:abe6ed3ed16d2bd85698372a81a6f782", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, + {Name: "nss-softokn-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-devel@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:4967426f9704426480fdb4df4e0991f0", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "libsepol-devel", Epoch: 0, Version: "2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsepol-devel@2.9-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:74728353391a1f9393e0bb7ec7f8e1c8", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "1.el8"}, + {Name: "pcre2-devel", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2-devel@10.32-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:8550def6c3764e92e2ff20d036fa30e7", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, + {Name: "zlib-devel", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/zlib-devel@1.2.11-16.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:a27299e14cacfca9442fdff1604139f3", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, + {Name: "libedit", Epoch: 0, Version: "3.1", Release: "23.20170329cvs.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libedit@3.1-23.20170329cvs.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:bcd179f588923a78be4b41d5ec7a7a39", SrcName: "libedit", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "23.20170329cvs.el8"}, + {Name: "git-core", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/git-core@2.18.4-2.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ba87010c46d7b15221de570dca65076d", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, + {Name: "keyutils-libs-devel", Epoch: 0, Version: "1.5.10", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/keyutils-libs-devel@1.5.10-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:c2a3fa1cb645573a2b44c54118c43762", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, + {Name: "groff-base", Epoch: 0, Version: "1.22.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/groff-base@1.22.3-18.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL and BSD and MIT"}, Maintainer: "CentOS", Digest: "md5:6ed091baa7cbbcf9205fce2f24fa48cb", SrcName: "groff", SrcEpoch: 0, SrcVersion: "1.22.3", SrcRelease: "18.el8"}, + {Name: "perl-Pod-Simple", Epoch: 1, Version: "3.35", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Pod-Simple@3.35-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4634886be1066e76224760899bd706d5", SrcName: "perl-Pod-Simple", SrcEpoch: 1, SrcVersion: "3.35", SrcRelease: "395.el8"}, }, }, } From 65ff77e67de77e54a1bf726505253097c2e85d7f Mon Sep 17 00:00:00 2001 From: juan131 Date: Thu, 9 Nov 2023 14:58:21 +0100 Subject: [PATCH 07/59] fix: vm unit test Signed-off-by: juan131 --- pkg/fanal/artifact/vm/vm_test.go | 216 +++++++++++++++---------------- 1 file changed, 108 insertions(+), 108 deletions(-) diff --git a/pkg/fanal/artifact/vm/vm_test.go b/pkg/fanal/artifact/vm/vm_test.go index 33e83a2c4e08..4677c91c5f3d 100644 --- a/pkg/fanal/artifact/vm/vm_test.go +++ b/pkg/fanal/artifact/vm/vm_test.go @@ -86,7 +86,7 @@ func TestArtifact_Inspect(t *testing.T) { filePath: "testdata/AmazonLinux2.img.gz", putBlobExpectation: cache.ArtifactCachePutBlobExpectation{ Args: cache.ArtifactCachePutBlobArgs{ - BlobID: "sha256:b8d4a043e24d47c367a2be5bc9749cded56d858a19ad9b19043d99a151cc0050", + BlobID: "sha256:0237dcafefdc0867d5a9fa05b1703cdd3702a68fbf123a4992e3f84caa15575e", BlobInfo: types.BlobInfo{ SchemaVersion: types.BlobJSONSchemaVersion, OS: types.OS{ @@ -106,7 +106,7 @@ func TestArtifact_Inspect(t *testing.T) { putArtifactExpectations: []cache.ArtifactCachePutArtifactExpectation{ { Args: cache.ArtifactCachePutArtifactArgs{ - ArtifactID: "sha256:b8d4a043e24d47c367a2be5bc9749cded56d858a19ad9b19043d99a151cc0050", + ArtifactID: "sha256:0237dcafefdc0867d5a9fa05b1703cdd3702a68fbf123a4992e3f84caa15575e", ArtifactInfo: types.ArtifactInfo{ SchemaVersion: types.ArtifactJSONSchemaVersion, }, @@ -117,9 +117,9 @@ func TestArtifact_Inspect(t *testing.T) { want: types.ArtifactReference{ Name: "testdata/AmazonLinux2.img.gz", Type: types.ArtifactVM, - ID: "sha256:b8d4a043e24d47c367a2be5bc9749cded56d858a19ad9b19043d99a151cc0050", + ID: "sha256:0237dcafefdc0867d5a9fa05b1703cdd3702a68fbf123a4992e3f84caa15575e", BlobIDs: []string{ - "sha256:b8d4a043e24d47c367a2be5bc9749cded56d858a19ad9b19043d99a151cc0050", + "sha256:0237dcafefdc0867d5a9fa05b1703cdd3702a68fbf123a4992e3f84caa15575e", }, }, }, @@ -247,212 +247,212 @@ $ losetup -d /dev/loop5 */ var expectPackages = []types.Package{ - {ID: "amazon-linux-extras@1.6.7-1.amzn2.noarch", Name: "amazon-linux-extras", Version: "1.6.7", Release: "1.amzn2", Arch: "noarch", SrcName: "amazon-linux-extras", SrcVersion: "1.6.7", Digest: "md5:5ccf2c5afe244577e4dfee0ae17a1932", + {ID: "amazon-linux-extras@1.6.7-1.amzn2.noarch", Name: "amazon-linux-extras", Version: "1.6.7", Release: "1.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/amazon-linux-extras@1.6.7-1.amzn2"}, Arch: "noarch", SrcName: "amazon-linux-extras", SrcVersion: "1.6.7", Digest: "md5:5ccf2c5afe244577e4dfee0ae17a1932", SrcRelease: "1.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "coreutils@8.22-21.amzn2.x86_64", "python@2.7.14-58.amzn2.0.4.x86_64", "system-release@2-10.amzn2.x86_64"}}, - {ID: "basesystem@10.0-7.amzn2.0.1.noarch", Name: "basesystem", Version: "10.0", Release: "7.amzn2.0.1", Arch: "noarch", SrcName: "basesystem", SrcVersion: "10.0", Digest: "md5:d5cd01fe7b2e613d7bdc7d59f434e555", + {ID: "basesystem@10.0-7.amzn2.0.1.noarch", Name: "basesystem", Version: "10.0", Release: "7.amzn2.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/basesystem@10.0-7.amzn2.0.1"}, Arch: "noarch", SrcName: "basesystem", SrcVersion: "10.0", Digest: "md5:d5cd01fe7b2e613d7bdc7d59f434e555", SrcRelease: "7.amzn2.0.1", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"Public Domain"}, DependsOn: []string{"filesystem@3.2-25.amzn2.0.4.x86_64", "setup@2.8.71-10.amzn2.noarch"}}, - {ID: "bash@4.2.46-30.amzn2.x86_64", Name: "bash", Version: "4.2.46", Release: "30.amzn2", Arch: "x86_64", SrcName: "bash", SrcVersion: "4.2.46", Digest: "md5:68b4000071366ef00090843892d14c7b", + {ID: "bash@4.2.46-30.amzn2.x86_64", Name: "bash", Version: "4.2.46", Release: "30.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bash@4.2.46-30.amzn2"}, Arch: "x86_64", SrcName: "bash", SrcVersion: "4.2.46", Digest: "md5:68b4000071366ef00090843892d14c7b", SrcRelease: "30.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64"}}, - {ID: "bzip2-libs@1.0.6-13.amzn2.0.2.x86_64", Name: "bzip2-libs", Version: "1.0.6", Release: "13.amzn2.0.2", Arch: "x86_64", SrcName: "bzip2", SrcVersion: "1.0.6", Digest: "md5:3b9ca68f8ee5a9ff0aeabcf598146be3", + {ID: "bzip2-libs@1.0.6-13.amzn2.0.2.x86_64", Name: "bzip2-libs", Version: "1.0.6", Release: "13.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bzip2-libs@1.0.6-13.amzn2.0.2"}, Arch: "x86_64", SrcName: "bzip2", SrcVersion: "1.0.6", Digest: "md5:3b9ca68f8ee5a9ff0aeabcf598146be3", SrcRelease: "13.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"BSD"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "ca-certificates@2018.2.22-70.0.amzn2.noarch", Name: "ca-certificates", Version: "2018.2.22", Release: "70.0.amzn2", Arch: "noarch", SrcName: "ca-certificates", SrcVersion: "2018.2.22", Digest: "md5:552d2d83244000639b31d8b4f989046c", + {ID: "ca-certificates@2018.2.22-70.0.amzn2.noarch", Name: "ca-certificates", Version: "2018.2.22", Release: "70.0.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ca-certificates@2018.2.22-70.0.amzn2"}, Arch: "noarch", SrcName: "ca-certificates", SrcVersion: "2018.2.22", Digest: "md5:552d2d83244000639b31d8b4f989046c", SrcRelease: "70.0.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"Public Domain"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "p11-kit-trust@0.23.5-3.amzn2.0.2.x86_64", "p11-kit@0.23.5-3.amzn2.0.2.x86_64"}}, - {ID: "chkconfig@1.7.4-1.amzn2.0.2.x86_64", Name: "chkconfig", Version: "1.7.4", Release: "1.amzn2.0.2", Arch: "x86_64", SrcName: "chkconfig", SrcVersion: "1.7.4", Digest: "md5:319831087e25271e878170976c7aa68f", + {ID: "chkconfig@1.7.4-1.amzn2.0.2.x86_64", Name: "chkconfig", Version: "1.7.4", Release: "1.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/chkconfig@1.7.4-1.amzn2.0.2"}, Arch: "x86_64", SrcName: "chkconfig", SrcVersion: "1.7.4", Digest: "md5:319831087e25271e878170976c7aa68f", SrcRelease: "1.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64", "libsepol@2.5-8.1.amzn2.0.2.x86_64", "popt@1.13-16.amzn2.0.2.x86_64"}}, - {ID: "coreutils@8.22-21.amzn2.x86_64", Name: "coreutils", Version: "8.22", Release: "21.amzn2", Arch: "x86_64", SrcName: "coreutils", SrcVersion: "8.22", Digest: "md5:de9481f791d20868b44579e31dd85a99", + {ID: "coreutils@8.22-21.amzn2.x86_64", Name: "coreutils", Version: "8.22", Release: "21.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/coreutils@8.22-21.amzn2"}, Arch: "x86_64", SrcName: "coreutils", SrcVersion: "8.22", Digest: "md5:de9481f791d20868b44579e31dd85a99", SrcRelease: "21.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "gmp@6.0.0-15.amzn2.0.2.x86_64", "grep@2.20-3.amzn2.0.2.x86_64", "libacl@2.2.51-14.amzn2.x86_64", "libattr@2.4.46-12.amzn2.0.2.x86_64", "libcap@2.22-9.amzn2.0.2.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64", "ncurses@6.0-8.20170212.amzn2.1.2.x86_64", "openssl-libs@1.0.2k-16.amzn2.1.1.x86_64"}}, - {ID: "cpio@2.11-27.amzn2.x86_64", Name: "cpio", Version: "2.11", Release: "27.amzn2", Arch: "x86_64", SrcName: "cpio", SrcVersion: "2.11", Digest: "md5:d77bff86e64ceac1037be0286c17e017", + {ID: "cpio@2.11-27.amzn2.x86_64", Name: "cpio", Version: "2.11", Release: "27.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cpio@2.11-27.amzn2"}, Arch: "x86_64", SrcName: "cpio", SrcVersion: "2.11", Digest: "md5:d77bff86e64ceac1037be0286c17e017", SrcRelease: "27.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "curl@7.61.1-9.amzn2.0.1.x86_64", Name: "curl", Version: "7.61.1", Release: "9.amzn2.0.1", Arch: "x86_64", SrcName: "curl", SrcVersion: "7.61.1", Digest: "md5:0317b4d596110a16ab3676d4544c353b", + {ID: "curl@7.61.1-9.amzn2.0.1.x86_64", Name: "curl", Version: "7.61.1", Release: "9.amzn2.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/curl@7.61.1-9.amzn2.0.1"}, Arch: "x86_64", SrcName: "curl", SrcVersion: "7.61.1", Digest: "md5:0317b4d596110a16ab3676d4544c353b", SrcRelease: "9.amzn2.0.1", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libcurl@7.61.1-9.amzn2.0.1.x86_64", "libmetalink@0.1.2-7.amzn2.0.2.x86_64", "openssl-libs@1.0.2k-16.amzn2.1.1.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "cyrus-sasl-lib@2.1.26-23.amzn2.x86_64", Name: "cyrus-sasl-lib", Version: "2.1.26", Release: "23.amzn2", Arch: "x86_64", SrcName: "cyrus-sasl", SrcVersion: "2.1.26", Digest: "md5:92d13c18e8b678f79738a69d9569dce4", + {ID: "cyrus-sasl-lib@2.1.26-23.amzn2.x86_64", Name: "cyrus-sasl-lib", Version: "2.1.26", Release: "23.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cyrus-sasl-lib@2.1.26-23.amzn2"}, Arch: "x86_64", SrcName: "cyrus-sasl", SrcVersion: "2.1.26", Digest: "md5:92d13c18e8b678f79738a69d9569dce4", SrcRelease: "23.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"BSD with advertising"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "krb5-libs@1.15.1-20.amzn2.0.1.x86_64", "libcom_err@1.42.9-12.amzn2.0.2.x86_64", "libcrypt@2.26-32.amzn2.0.1.x86_64", "libdb@5.3.21-24.amzn2.0.3.x86_64"}}, - {ID: "diffutils@3.3-4.amzn2.0.2.x86_64", Name: "diffutils", Version: "3.3", Release: "4.amzn2.0.2", Arch: "x86_64", SrcName: "diffutils", SrcVersion: "3.3", Digest: "md5:f296b97a056334481ae92f74b8f6d577", + {ID: "diffutils@3.3-4.amzn2.0.2.x86_64", Name: "diffutils", Version: "3.3", Release: "4.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/diffutils@3.3-4.amzn2.0.2"}, Arch: "x86_64", SrcName: "diffutils", SrcVersion: "3.3", Digest: "md5:f296b97a056334481ae92f74b8f6d577", SrcRelease: "4.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "info@5.1-5.amzn2.x86_64"}}, - {ID: "elfutils-libelf@0.170-4.amzn2.x86_64", Name: "elfutils-libelf", Version: "0.170", Release: "4.amzn2", Arch: "x86_64", SrcName: "elfutils", SrcVersion: "0.170", Digest: "md5:6c6e86318c10ad19f07447b0b1fb38d6", + {ID: "elfutils-libelf@0.170-4.amzn2.x86_64", Name: "elfutils-libelf", Version: "0.170", Release: "4.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libelf@0.170-4.amzn2"}, Arch: "x86_64", SrcName: "elfutils", SrcVersion: "0.170", Digest: "md5:6c6e86318c10ad19f07447b0b1fb38d6", SrcRelease: "4.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2+ or LGPLv3+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "expat@2.1.0-10.amzn2.0.2.x86_64", Name: "expat", Version: "2.1.0", Release: "10.amzn2.0.2", Arch: "x86_64", SrcName: "expat", SrcVersion: "2.1.0", Digest: "md5:33126f095bf6cbbf7ee9510db6f75388", + {ID: "expat@2.1.0-10.amzn2.0.2.x86_64", Name: "expat", Version: "2.1.0", Release: "10.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/expat@2.1.0-10.amzn2.0.2"}, Arch: "x86_64", SrcName: "expat", SrcVersion: "2.1.0", Digest: "md5:33126f095bf6cbbf7ee9510db6f75388", SrcRelease: "10.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "file-libs@5.11-33.amzn2.0.2.x86_64", Name: "file-libs", Version: "5.11", Release: "33.amzn2.0.2", Arch: "x86_64", SrcName: "file", SrcVersion: "5.11", Digest: "md5:ddb69b5affeef21de02c9c25e2feabf5", + {ID: "file-libs@5.11-33.amzn2.0.2.x86_64", Name: "file-libs", Version: "5.11", Release: "33.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file-libs@5.11-33.amzn2.0.2"}, Arch: "x86_64", SrcName: "file", SrcVersion: "5.11", Digest: "md5:ddb69b5affeef21de02c9c25e2feabf5", SrcRelease: "33.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"BSD"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "filesystem@3.2-25.amzn2.0.4.x86_64", Name: "filesystem", Version: "3.2", Release: "25.amzn2.0.4", Arch: "x86_64", SrcName: "filesystem", SrcVersion: "3.2", Digest: "md5:cbe6a498033d9ce077e518ff27f5a7f2", + {ID: "filesystem@3.2-25.amzn2.0.4.x86_64", Name: "filesystem", Version: "3.2", Release: "25.amzn2.0.4", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/filesystem@3.2-25.amzn2.0.4"}, Arch: "x86_64", SrcName: "filesystem", SrcVersion: "3.2", Digest: "md5:cbe6a498033d9ce077e518ff27f5a7f2", SrcRelease: "25.amzn2.0.4", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"Public Domain"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "setup@2.8.71-10.amzn2.noarch"}}, - {ID: "findutils@4.5.11-5.amzn2.0.2.x86_64", Name: "findutils", Version: "4.5.11", Release: "5.amzn2.0.2", Arch: "x86_64", SrcName: "findutils", SrcVersion: "4.5.11", Digest: "md5:f0b6cc2af7766880194cf93dfabb06b7", + {ID: "findutils@4.5.11-5.amzn2.0.2.x86_64", Name: "findutils", Version: "4.5.11", Release: "5.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/findutils@1%3A4.5.11-5.amzn2.0.2"}, Arch: "x86_64", SrcName: "findutils", SrcVersion: "4.5.11", Digest: "md5:f0b6cc2af7766880194cf93dfabb06b7", SrcRelease: "5.amzn2.0.2", Epoch: 1, SrcEpoch: 1, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64"}}, - {ID: "gawk@4.0.2-4.amzn2.1.2.x86_64", Name: "gawk", Version: "4.0.2", Release: "4.amzn2.1.2", Arch: "x86_64", SrcName: "gawk", SrcVersion: "4.0.2", Digest: "md5:bd527581072901ea4b66025e04a5b8b4", + {ID: "gawk@4.0.2-4.amzn2.1.2.x86_64", Name: "gawk", Version: "4.0.2", Release: "4.amzn2.1.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gawk@4.0.2-4.amzn2.1.2"}, Arch: "x86_64", SrcName: "gawk", SrcVersion: "4.0.2", Digest: "md5:bd527581072901ea4b66025e04a5b8b4", SrcRelease: "4.amzn2.1.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+ and GPL and LGPLv3+ and LGPL and BSD"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "gdbm@1.13-6.amzn2.0.2.x86_64", Name: "gdbm", Version: "1.13", Release: "6.amzn2.0.2", Arch: "x86_64", SrcName: "gdbm", SrcVersion: "1.13", Digest: "md5:75545ede3a19d8f68cb408317a4d1384", + {ID: "gdbm@1.13-6.amzn2.0.2.x86_64", Name: "gdbm", Version: "1.13", Release: "6.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm@1%3A1.13-6.amzn2.0.2"}, Arch: "x86_64", SrcName: "gdbm", SrcVersion: "1.13", Digest: "md5:75545ede3a19d8f68cb408317a4d1384", SrcRelease: "6.amzn2.0.2", Epoch: 1, SrcEpoch: 1, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64", "readline@6.2-10.amzn2.0.2.x86_64"}}, - {ID: "glib2@2.54.2-2.amzn2.x86_64", Name: "glib2", Version: "2.54.2", Release: "2.amzn2", Arch: "x86_64", SrcName: "glib2", SrcVersion: "2.54.2", Digest: "md5:607e2abde3a16232421df9a40fe56d88", + {ID: "glib2@2.54.2-2.amzn2.x86_64", Name: "glib2", Version: "2.54.2", Release: "2.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glib2@2.54.2-2.amzn2"}, Arch: "x86_64", SrcName: "glib2", SrcVersion: "2.54.2", Digest: "md5:607e2abde3a16232421df9a40fe56d88", SrcRelease: "2.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libffi@3.0.13-18.amzn2.0.2.x86_64", "libgcc@7.3.1-5.amzn2.0.2.x86_64", "libmount@2.30.2-2.amzn2.0.4.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64", "pcre@8.32-17.amzn2.0.2.x86_64", "shared-mime-info@1.8-4.amzn2.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "glibc@2.26-32.amzn2.0.1.x86_64", Name: "glibc", Version: "2.26", Release: "32.amzn2.0.1", Arch: "x86_64", SrcName: "glibc", SrcVersion: "2.26", Digest: "md5:bf2057b039cd1b2fdcc953b9273ffa2c", + {ID: "glibc@2.26-32.amzn2.0.1.x86_64", Name: "glibc", Version: "2.26", Release: "32.amzn2.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc@2.26-32.amzn2.0.1"}, Arch: "x86_64", SrcName: "glibc", SrcVersion: "2.26", Digest: "md5:bf2057b039cd1b2fdcc953b9273ffa2c", SrcRelease: "32.amzn2.0.1", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+"}, DependsOn: []string{"basesystem@10.0-7.amzn2.0.1.noarch", "glibc-common@2.26-32.amzn2.0.1.x86_64", "glibc-minimal-langpack@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "glibc-common@2.26-32.amzn2.0.1.x86_64", Name: "glibc-common", Version: "2.26", Release: "32.amzn2.0.1", Arch: "x86_64", SrcName: "glibc", SrcVersion: "2.26", Digest: "md5:7158c72a39690b529b2ef57c02be5de7", + {ID: "glibc-common@2.26-32.amzn2.0.1.x86_64", Name: "glibc-common", Version: "2.26", Release: "32.amzn2.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-common@2.26-32.amzn2.0.1"}, Arch: "x86_64", SrcName: "glibc", SrcVersion: "2.26", Digest: "md5:7158c72a39690b529b2ef57c02be5de7", SrcRelease: "32.amzn2.0.1", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64", "tzdata@2018i-1.amzn2.noarch"}}, - {ID: "glibc-langpack-en@2.26-32.amzn2.0.1.x86_64", Name: "glibc-langpack-en", Version: "2.26", Release: "32.amzn2.0.1", Arch: "x86_64", SrcName: "glibc", SrcVersion: "2.26", Digest: "md5:05208c19fc8308823f2a26544214fcc8", + {ID: "glibc-langpack-en@2.26-32.amzn2.0.1.x86_64", Name: "glibc-langpack-en", Version: "2.26", Release: "32.amzn2.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-langpack-en@2.26-32.amzn2.0.1"}, Arch: "x86_64", SrcName: "glibc", SrcVersion: "2.26", Digest: "md5:05208c19fc8308823f2a26544214fcc8", SrcRelease: "32.amzn2.0.1", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+"}, DependsOn: []string{"glibc-common@2.26-32.amzn2.0.1.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "glibc-minimal-langpack@2.26-32.amzn2.0.1.x86_64", Name: "glibc-minimal-langpack", Version: "2.26", Release: "32.amzn2.0.1", Arch: "x86_64", SrcName: "glibc", SrcVersion: "2.26", Digest: "md5:753d1f56c8233e1968dfdacf7b358b9e", + {ID: "glibc-minimal-langpack@2.26-32.amzn2.0.1.x86_64", Name: "glibc-minimal-langpack", Version: "2.26", Release: "32.amzn2.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-minimal-langpack@2.26-32.amzn2.0.1"}, Arch: "x86_64", SrcName: "glibc", SrcVersion: "2.26", Digest: "md5:753d1f56c8233e1968dfdacf7b358b9e", SrcRelease: "32.amzn2.0.1", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+"}, DependsOn: []string{"glibc-common@2.26-32.amzn2.0.1.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "gmp@6.0.0-15.amzn2.0.2.x86_64", Name: "gmp", Version: "6.0.0", Release: "15.amzn2.0.2", Arch: "x86_64", SrcName: "gmp", SrcVersion: "6.0.0", Digest: "md5:b8c7bcf34b734beab4e390f4efdc22a0", + {ID: "gmp@6.0.0-15.amzn2.0.2.x86_64", Name: "gmp", Version: "6.0.0", Release: "15.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gmp@1%3A6.0.0-15.amzn2.0.2"}, Arch: "x86_64", SrcName: "gmp", SrcVersion: "6.0.0", Digest: "md5:b8c7bcf34b734beab4e390f4efdc22a0", SrcRelease: "15.amzn2.0.2", Epoch: 1, SrcEpoch: 1, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv3+ or GPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libgcc@7.3.1-5.amzn2.0.2.x86_64", "libstdc++@7.3.1-5.amzn2.0.2.x86_64"}}, - {ID: "gnupg2@2.0.22-5.amzn2.0.3.x86_64", Name: "gnupg2", Version: "2.0.22", Release: "5.amzn2.0.3", Arch: "x86_64", SrcName: "gnupg2", SrcVersion: "2.0.22", Digest: "md5:c863242be21abaadec187a903e5cc64d", + {ID: "gnupg2@2.0.22-5.amzn2.0.3.x86_64", Name: "gnupg2", Version: "2.0.22", Release: "5.amzn2.0.3", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnupg2@2.0.22-5.amzn2.0.3"}, Arch: "x86_64", SrcName: "gnupg2", SrcVersion: "2.0.22", Digest: "md5:c863242be21abaadec187a903e5cc64d", SrcRelease: "5.amzn2.0.3", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "bzip2-libs@1.0.6-13.amzn2.0.2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libassuan@2.1.0-3.amzn2.0.2.x86_64", "libcurl@7.61.1-9.amzn2.0.1.x86_64", "libgcrypt@1.5.3-14.amzn2.0.2.x86_64", "libgpg-error@1.12-3.amzn2.0.3.x86_64", "openldap@2.4.44-15.amzn2.x86_64", "pinentry@0.8.1-17.amzn2.0.2.x86_64", "pth@2.0.7-23.amzn2.0.2.x86_64", "readline@6.2-10.amzn2.0.2.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "gpg-pubkey@c87f5b1a-593863f8.", Name: "gpg-pubkey", Version: "c87f5b1a", Release: "593863f8", Arch: "None", SrcName: "", SrcVersion: "", Digest: "", + {ID: "gpg-pubkey@c87f5b1a-593863f8.", Name: "gpg-pubkey", Version: "c87f5b1a", Release: "593863f8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@c87f5b1a-593863f8"}, Arch: "None", SrcName: "", SrcVersion: "", Digest: "", SrcRelease: "", Epoch: 0, SrcEpoch: 0, Maintainer: "", Layer: types.Layer{}, Licenses: []string{"pubkey"}}, - {ID: "gpgme@1.3.2-5.amzn2.0.2.x86_64", Name: "gpgme", Version: "1.3.2", Release: "5.amzn2.0.2", Arch: "x86_64", SrcName: "gpgme", SrcVersion: "1.3.2", Digest: "md5:ef455499b16c9310990ed661295e9bae", + {ID: "gpgme@1.3.2-5.amzn2.0.2.x86_64", Name: "gpgme", Version: "1.3.2", Release: "5.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpgme@1.3.2-5.amzn2.0.2"}, Arch: "x86_64", SrcName: "gpgme", SrcVersion: "1.3.2", Digest: "md5:ef455499b16c9310990ed661295e9bae", SrcRelease: "5.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "gnupg2@2.0.22-5.amzn2.0.3.x86_64", "libassuan@2.1.0-3.amzn2.0.2.x86_64", "libgpg-error@1.12-3.amzn2.0.3.x86_64"}}, - {ID: "grep@2.20-3.amzn2.0.2.x86_64", Name: "grep", Version: "2.20", Release: "3.amzn2.0.2", Arch: "x86_64", SrcName: "grep", SrcVersion: "2.20", Digest: "md5:0fbe0a134668452e0b20be9ea1ef7c14", + {ID: "grep@2.20-3.amzn2.0.2.x86_64", Name: "grep", Version: "2.20", Release: "3.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/grep@2.20-3.amzn2.0.2"}, Arch: "x86_64", SrcName: "grep", SrcVersion: "2.20", Digest: "md5:0fbe0a134668452e0b20be9ea1ef7c14", SrcRelease: "3.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "pcre@8.32-17.amzn2.0.2.x86_64"}}, - {ID: "info@5.1-5.amzn2.x86_64", Name: "info", Version: "5.1", Release: "5.amzn2", Arch: "x86_64", SrcName: "texinfo", SrcVersion: "5.1", Digest: "md5:6036dfc4c53336873524488fe5002e4c", + {ID: "info@5.1-5.amzn2.x86_64", Name: "info", Version: "5.1", Release: "5.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/info@5.1-5.amzn2"}, Arch: "x86_64", SrcName: "texinfo", SrcVersion: "5.1", Digest: "md5:6036dfc4c53336873524488fe5002e4c", SrcRelease: "5.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "keyutils-libs@1.5.8-3.amzn2.0.2.x86_64", Name: "keyutils-libs", Version: "1.5.8", Release: "3.amzn2.0.2", Arch: "x86_64", SrcName: "keyutils", SrcVersion: "1.5.8", Digest: "md5:4aff48d8c9f97b21c61402d9d9840b22", + {ID: "keyutils-libs@1.5.8-3.amzn2.0.2.x86_64", Name: "keyutils-libs", Version: "1.5.8", Release: "3.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/keyutils-libs@1.5.8-3.amzn2.0.2"}, Arch: "x86_64", SrcName: "keyutils", SrcVersion: "1.5.8", Digest: "md5:4aff48d8c9f97b21c61402d9d9840b22", SrcRelease: "3.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2+ and LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "krb5-libs@1.15.1-20.amzn2.0.1.x86_64", Name: "krb5-libs", Version: "1.15.1", Release: "20.amzn2.0.1", Arch: "x86_64", SrcName: "krb5", SrcVersion: "1.15.1", Digest: "md5:8d86f1bd485258ce1d5f87ce763e1439", + {ID: "krb5-libs@1.15.1-20.amzn2.0.1.x86_64", Name: "krb5-libs", Version: "1.15.1", Release: "20.amzn2.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/krb5-libs@1.15.1-20.amzn2.0.1"}, Arch: "x86_64", SrcName: "krb5", SrcVersion: "1.15.1", Digest: "md5:8d86f1bd485258ce1d5f87ce763e1439", SrcRelease: "20.amzn2.0.1", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "coreutils@8.22-21.amzn2.x86_64", "gawk@4.0.2-4.amzn2.1.2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "grep@2.20-3.amzn2.0.2.x86_64", "keyutils-libs@1.5.8-3.amzn2.0.2.x86_64", "libcom_err@1.42.9-12.amzn2.0.2.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64", "libverto@0.2.5-4.amzn2.0.2.x86_64", "openssl-libs@1.0.2k-16.amzn2.1.1.x86_64", "sed@4.2.2-5.amzn2.0.2.x86_64"}}, - {ID: "libacl@2.2.51-14.amzn2.x86_64", Name: "libacl", Version: "2.2.51", Release: "14.amzn2", Arch: "x86_64", SrcName: "acl", SrcVersion: "2.2.51", Digest: "md5:6d4ffe4e28af5d6bf9c6bc50ef4ecb5a", + {ID: "libacl@2.2.51-14.amzn2.x86_64", Name: "libacl", Version: "2.2.51", Release: "14.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libacl@2.2.51-14.amzn2"}, Arch: "x86_64", SrcName: "acl", SrcVersion: "2.2.51", Digest: "md5:6d4ffe4e28af5d6bf9c6bc50ef4ecb5a", SrcRelease: "14.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libattr@2.4.46-12.amzn2.0.2.x86_64"}}, - {ID: "libassuan@2.1.0-3.amzn2.0.2.x86_64", Name: "libassuan", Version: "2.1.0", Release: "3.amzn2.0.2", Arch: "x86_64", SrcName: "libassuan", SrcVersion: "2.1.0", Digest: "md5:f02a57d69476bd9b73cda0142a2ecf94", + {ID: "libassuan@2.1.0-3.amzn2.0.2.x86_64", Name: "libassuan", Version: "2.1.0", Release: "3.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libassuan@2.1.0-3.amzn2.0.2"}, Arch: "x86_64", SrcName: "libassuan", SrcVersion: "2.1.0", Digest: "md5:f02a57d69476bd9b73cda0142a2ecf94", SrcRelease: "3.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+ and GPLv3+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libgpg-error@1.12-3.amzn2.0.3.x86_64"}}, - {ID: "libattr@2.4.46-12.amzn2.0.2.x86_64", Name: "libattr", Version: "2.4.46", Release: "12.amzn2.0.2", Arch: "x86_64", SrcName: "attr", SrcVersion: "2.4.46", Digest: "md5:af982fde74b4c52e53db6b41ebe87a62", + {ID: "libattr@2.4.46-12.amzn2.0.2.x86_64", Name: "libattr", Version: "2.4.46", Release: "12.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libattr@2.4.46-12.amzn2.0.2"}, Arch: "x86_64", SrcName: "attr", SrcVersion: "2.4.46", Digest: "md5:af982fde74b4c52e53db6b41ebe87a62", SrcRelease: "12.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libblkid@2.30.2-2.amzn2.0.4.x86_64", Name: "libblkid", Version: "2.30.2", Release: "2.amzn2.0.4", Arch: "x86_64", SrcName: "util-linux", SrcVersion: "2.30.2", Digest: "md5:7e167ad8f8bd02e0958d53b356de495e", + {ID: "libblkid@2.30.2-2.amzn2.0.4.x86_64", Name: "libblkid", Version: "2.30.2", Release: "2.amzn2.0.4", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libblkid@2.30.2-2.amzn2.0.4"}, Arch: "x86_64", SrcName: "util-linux", SrcVersion: "2.30.2", Digest: "md5:7e167ad8f8bd02e0958d53b356de495e", SrcRelease: "2.amzn2.0.4", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "coreutils@8.22-21.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libuuid@2.30.2-2.amzn2.0.4.x86_64"}}, - {ID: "libcap@2.22-9.amzn2.0.2.x86_64", Name: "libcap", Version: "2.22", Release: "9.amzn2.0.2", Arch: "x86_64", SrcName: "libcap", SrcVersion: "2.22", Digest: "md5:5cab5f26f0c9bcf0d212d02a121569bb", + {ID: "libcap@2.22-9.amzn2.0.2.x86_64", Name: "libcap", Version: "2.22", Release: "9.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap@2.22-9.amzn2.0.2"}, Arch: "x86_64", SrcName: "libcap", SrcVersion: "2.22", Digest: "md5:5cab5f26f0c9bcf0d212d02a121569bb", SrcRelease: "9.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libattr@2.4.46-12.amzn2.0.2.x86_64"}}, - {ID: "libcom_err@1.42.9-12.amzn2.0.2.x86_64", Name: "libcom_err", Version: "1.42.9", Release: "12.amzn2.0.2", Arch: "x86_64", SrcName: "e2fsprogs", SrcVersion: "1.42.9", Digest: "md5:fb7a8406d3178cea46d1fe77f5a9a30b", + {ID: "libcom_err@1.42.9-12.amzn2.0.2.x86_64", Name: "libcom_err", Version: "1.42.9", Release: "12.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcom_err@1.42.9-12.amzn2.0.2"}, Arch: "x86_64", SrcName: "e2fsprogs", SrcVersion: "1.42.9", Digest: "md5:fb7a8406d3178cea46d1fe77f5a9a30b", SrcRelease: "12.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libcrypt@2.26-32.amzn2.0.1.x86_64", Name: "libcrypt", Version: "2.26", Release: "32.amzn2.0.1", Arch: "x86_64", SrcName: "glibc", SrcVersion: "2.26", Digest: "md5:4c177eb85ada2e38684b47239229bb87", + {ID: "libcrypt@2.26-32.amzn2.0.1.x86_64", Name: "libcrypt", Version: "2.26", Release: "32.amzn2.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcrypt@2.26-32.amzn2.0.1"}, Arch: "x86_64", SrcName: "glibc", SrcVersion: "2.26", Digest: "md5:4c177eb85ada2e38684b47239229bb87", SrcRelease: "32.amzn2.0.1", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libcurl@7.61.1-9.amzn2.0.1.x86_64", Name: "libcurl", Version: "7.61.1", Release: "9.amzn2.0.1", Arch: "x86_64", SrcName: "curl", SrcVersion: "7.61.1", Digest: "md5:9910c3ec3bb18786aee78def8b693ee3", + {ID: "libcurl@7.61.1-9.amzn2.0.1.x86_64", Name: "libcurl", Version: "7.61.1", Release: "9.amzn2.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcurl@7.61.1-9.amzn2.0.1"}, Arch: "x86_64", SrcName: "curl", SrcVersion: "7.61.1", Digest: "md5:9910c3ec3bb18786aee78def8b693ee3", SrcRelease: "9.amzn2.0.1", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "krb5-libs@1.15.1-20.amzn2.0.1.x86_64", "libcom_err@1.42.9-12.amzn2.0.2.x86_64", "libidn2@2.0.4-1.amzn2.0.2.x86_64", "libnghttp2@1.31.1-1.amzn2.0.2.x86_64", "libssh2@1.4.3-12.amzn2.2.x86_64", "nss-pem@1.0.3-5.amzn2.x86_64", "openldap@2.4.44-15.amzn2.x86_64", "openssl-libs@1.0.2k-16.amzn2.1.1.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "libdb@5.3.21-24.amzn2.0.3.x86_64", Name: "libdb", Version: "5.3.21", Release: "24.amzn2.0.3", Arch: "x86_64", SrcName: "libdb", SrcVersion: "5.3.21", Digest: "md5:c3bb75ae2a6d8e2e7009ec11feb6c9bb", + {ID: "libdb@5.3.21-24.amzn2.0.3.x86_64", Name: "libdb", Version: "5.3.21", Release: "24.amzn2.0.3", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb@5.3.21-24.amzn2.0.3"}, Arch: "x86_64", SrcName: "libdb", SrcVersion: "5.3.21", Digest: "md5:c3bb75ae2a6d8e2e7009ec11feb6c9bb", SrcRelease: "24.amzn2.0.3", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libdb-utils@5.3.21-24.amzn2.0.3.x86_64", Name: "libdb-utils", Version: "5.3.21", Release: "24.amzn2.0.3", Arch: "x86_64", SrcName: "libdb", SrcVersion: "5.3.21", Digest: "md5:0c5f0675aedd086cc42cfe8215e6f705", + {ID: "libdb-utils@5.3.21-24.amzn2.0.3.x86_64", Name: "libdb-utils", Version: "5.3.21", Release: "24.amzn2.0.3", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb-utils@5.3.21-24.amzn2.0.3"}, Arch: "x86_64", SrcName: "libdb", SrcVersion: "5.3.21", Digest: "md5:0c5f0675aedd086cc42cfe8215e6f705", SrcRelease: "24.amzn2.0.3", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libdb@5.3.21-24.amzn2.0.3.x86_64"}}, - {ID: "libffi@3.0.13-18.amzn2.0.2.x86_64", Name: "libffi", Version: "3.0.13", Release: "18.amzn2.0.2", Arch: "x86_64", SrcName: "libffi", SrcVersion: "3.0.13", Digest: "md5:0e6cb3903e3a43a5d57b4ccf8d4b2343", + {ID: "libffi@3.0.13-18.amzn2.0.2.x86_64", Name: "libffi", Version: "3.0.13", Release: "18.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libffi@3.0.13-18.amzn2.0.2"}, Arch: "x86_64", SrcName: "libffi", SrcVersion: "3.0.13", Digest: "md5:0e6cb3903e3a43a5d57b4ccf8d4b2343", SrcRelease: "18.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT and Public Domain"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libgcc@7.3.1-5.amzn2.0.2.x86_64", Name: "libgcc", Version: "7.3.1", Release: "5.amzn2.0.2", Arch: "x86_64", SrcName: "gcc", SrcVersion: "7.3.1", Digest: "md5:5f70f5c9970978281a3b36b9d1631c8a", + {ID: "libgcc@7.3.1-5.amzn2.0.2.x86_64", Name: "libgcc", Version: "7.3.1", Release: "5.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcc@7.3.1-5.amzn2.0.2"}, Arch: "x86_64", SrcName: "gcc", SrcVersion: "7.3.1", Digest: "md5:5f70f5c9970978281a3b36b9d1631c8a", SrcRelease: "5.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libgcrypt@1.5.3-14.amzn2.0.2.x86_64", Name: "libgcrypt", Version: "1.5.3", Release: "14.amzn2.0.2", Arch: "x86_64", SrcName: "libgcrypt", SrcVersion: "1.5.3", Digest: "md5:edb6b42f38b04ec0c7b067f8bcad36e1", + {ID: "libgcrypt@1.5.3-14.amzn2.0.2.x86_64", Name: "libgcrypt", Version: "1.5.3", Release: "14.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcrypt@1.5.3-14.amzn2.0.2"}, Arch: "x86_64", SrcName: "libgcrypt", SrcVersion: "1.5.3", Digest: "md5:edb6b42f38b04ec0c7b067f8bcad36e1", SrcRelease: "14.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libgpg-error@1.12-3.amzn2.0.3.x86_64"}}, - {ID: "libgpg-error@1.12-3.amzn2.0.3.x86_64", Name: "libgpg-error", Version: "1.12", Release: "3.amzn2.0.3", Arch: "x86_64", SrcName: "libgpg-error", SrcVersion: "1.12", Digest: "md5:627d36123c310b3cae17b241230eb4cb", + {ID: "libgpg-error@1.12-3.amzn2.0.3.x86_64", Name: "libgpg-error", Version: "1.12", Release: "3.amzn2.0.3", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgpg-error@1.12-3.amzn2.0.3"}, Arch: "x86_64", SrcName: "libgpg-error", SrcVersion: "1.12", Digest: "md5:627d36123c310b3cae17b241230eb4cb", SrcRelease: "3.amzn2.0.3", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libidn2@2.0.4-1.amzn2.0.2.x86_64", Name: "libidn2", Version: "2.0.4", Release: "1.amzn2.0.2", Arch: "x86_64", SrcName: "libidn2", SrcVersion: "2.0.4", Digest: "md5:ca6d94f46b1cb8ef89d409b119e7ebae", + {ID: "libidn2@2.0.4-1.amzn2.0.2.x86_64", Name: "libidn2", Version: "2.0.4", Release: "1.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libidn2@2.0.4-1.amzn2.0.2"}, Arch: "x86_64", SrcName: "libidn2", SrcVersion: "2.0.4", Digest: "md5:ca6d94f46b1cb8ef89d409b119e7ebae", SrcRelease: "1.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libunistring@0.9.3-9.amzn2.0.2.x86_64"}}, - {ID: "libmetalink@0.1.2-7.amzn2.0.2.x86_64", Name: "libmetalink", Version: "0.1.2", Release: "7.amzn2.0.2", Arch: "x86_64", SrcName: "libmetalink", SrcVersion: "0.1.2", Digest: "md5:25b494f9388c7356357ef03ca3f5e736", + {ID: "libmetalink@0.1.2-7.amzn2.0.2.x86_64", Name: "libmetalink", Version: "0.1.2", Release: "7.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmetalink@0.1.2-7.amzn2.0.2"}, Arch: "x86_64", SrcName: "libmetalink", SrcVersion: "0.1.2", Digest: "md5:25b494f9388c7356357ef03ca3f5e736", SrcRelease: "7.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"expat@2.1.0-10.amzn2.0.2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libmount@2.30.2-2.amzn2.0.4.x86_64", Name: "libmount", Version: "2.30.2", Release: "2.amzn2.0.4", Arch: "x86_64", SrcName: "util-linux", SrcVersion: "2.30.2", Digest: "md5:705b02012e4e1eeef6df339904cc215d", + {ID: "libmount@2.30.2-2.amzn2.0.4.x86_64", Name: "libmount", Version: "2.30.2", Release: "2.amzn2.0.4", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmount@2.30.2-2.amzn2.0.4"}, Arch: "x86_64", SrcName: "util-linux", SrcVersion: "2.30.2", Digest: "md5:705b02012e4e1eeef6df339904cc215d", SrcRelease: "2.amzn2.0.4", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libblkid@2.30.2-2.amzn2.0.4.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64", "libuuid@2.30.2-2.amzn2.0.4.x86_64"}}, - {ID: "libnghttp2@1.31.1-1.amzn2.0.2.x86_64", Name: "libnghttp2", Version: "1.31.1", Release: "1.amzn2.0.2", Arch: "x86_64", SrcName: "nghttp2", SrcVersion: "1.31.1", Digest: "md5:69886acb5bbb2fe09c49ee83cd1ec24f", + {ID: "libnghttp2@1.31.1-1.amzn2.0.2.x86_64", Name: "libnghttp2", Version: "1.31.1", Release: "1.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnghttp2@1.31.1-1.amzn2.0.2"}, Arch: "x86_64", SrcName: "nghttp2", SrcVersion: "1.31.1", Digest: "md5:69886acb5bbb2fe09c49ee83cd1ec24f", SrcRelease: "1.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libselinux@2.5-12.amzn2.0.2.x86_64", Name: "libselinux", Version: "2.5", Release: "12.amzn2.0.2", Arch: "x86_64", SrcName: "libselinux", SrcVersion: "2.5", Digest: "md5:954ef0208b12caa56715a3b2f7c277f8", + {ID: "libselinux@2.5-12.amzn2.0.2.x86_64", Name: "libselinux", Version: "2.5", Release: "12.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libselinux@2.5-12.amzn2.0.2"}, Arch: "x86_64", SrcName: "libselinux", SrcVersion: "2.5", Digest: "md5:954ef0208b12caa56715a3b2f7c277f8", SrcRelease: "12.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"Public Domain"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libsepol@2.5-8.1.amzn2.0.2.x86_64", "pcre@8.32-17.amzn2.0.2.x86_64"}}, - {ID: "libsepol@2.5-8.1.amzn2.0.2.x86_64", Name: "libsepol", Version: "2.5", Release: "8.1.amzn2.0.2", Arch: "x86_64", SrcName: "libsepol", SrcVersion: "2.5", Digest: "md5:1fa1348aaa1bbe2445e04a8755b0deec", + {ID: "libsepol@2.5-8.1.amzn2.0.2.x86_64", Name: "libsepol", Version: "2.5", Release: "8.1.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsepol@2.5-8.1.amzn2.0.2"}, Arch: "x86_64", SrcName: "libsepol", SrcVersion: "2.5", Digest: "md5:1fa1348aaa1bbe2445e04a8755b0deec", SrcRelease: "8.1.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libssh2@1.4.3-12.amzn2.2.x86_64", Name: "libssh2", Version: "1.4.3", Release: "12.amzn2.2", Arch: "x86_64", SrcName: "libssh2", SrcVersion: "1.4.3", Digest: "md5:33f784f10580e22d3a6ba84945796960", + {ID: "libssh2@1.4.3-12.amzn2.2.x86_64", Name: "libssh2", Version: "1.4.3", Release: "12.amzn2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libssh2@1.4.3-12.amzn2.2"}, Arch: "x86_64", SrcName: "libssh2", SrcVersion: "1.4.3", Digest: "md5:33f784f10580e22d3a6ba84945796960", SrcRelease: "12.amzn2.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"BSD"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "openssl-libs@1.0.2k-16.amzn2.1.1.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "libstdc++@7.3.1-5.amzn2.0.2.x86_64", Name: "libstdc++", Version: "7.3.1", Release: "5.amzn2.0.2", Arch: "x86_64", SrcName: "gcc", SrcVersion: "7.3.1", Digest: "md5:9761f5e7a2bbba273077e7c4be561183", + {ID: "libstdc++@7.3.1-5.amzn2.0.2.x86_64", Name: "libstdc++", Version: "7.3.1", Release: "5.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libstdc%2B%2B@7.3.1-5.amzn2.0.2"}, Arch: "x86_64", SrcName: "gcc", SrcVersion: "7.3.1", Digest: "md5:9761f5e7a2bbba273077e7c4be561183", SrcRelease: "5.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libgcc@7.3.1-5.amzn2.0.2.x86_64"}}, - {ID: "libtasn1@4.10-1.amzn2.0.2.x86_64", Name: "libtasn1", Version: "4.10", Release: "1.amzn2.0.2", Arch: "x86_64", SrcName: "libtasn1", SrcVersion: "4.10", Digest: "md5:f86768450911add6cc7e24efe55ea316", + {ID: "libtasn1@4.10-1.amzn2.0.2.x86_64", Name: "libtasn1", Version: "4.10", Release: "1.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtasn1@4.10-1.amzn2.0.2"}, Arch: "x86_64", SrcName: "libtasn1", SrcVersion: "4.10", Digest: "md5:f86768450911add6cc7e24efe55ea316", SrcRelease: "1.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+ and LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libunistring@0.9.3-9.amzn2.0.2.x86_64", Name: "libunistring", Version: "0.9.3", Release: "9.amzn2.0.2", Arch: "x86_64", SrcName: "libunistring", SrcVersion: "0.9.3", Digest: "md5:950a12402cb9c17357c3443e403e13e2", + {ID: "libunistring@0.9.3-9.amzn2.0.2.x86_64", Name: "libunistring", Version: "0.9.3", Release: "9.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libunistring@0.9.3-9.amzn2.0.2"}, Arch: "x86_64", SrcName: "libunistring", SrcVersion: "0.9.3", Digest: "md5:950a12402cb9c17357c3443e403e13e2", SrcRelease: "9.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv3+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "info@5.1-5.amzn2.x86_64"}}, - {ID: "libuuid@2.30.2-2.amzn2.0.4.x86_64", Name: "libuuid", Version: "2.30.2", Release: "2.amzn2.0.4", Arch: "x86_64", SrcName: "util-linux", SrcVersion: "2.30.2", Digest: "md5:99553912c486dee59484dbd87be0bc47", + {ID: "libuuid@2.30.2-2.amzn2.0.4.x86_64", Name: "libuuid", Version: "2.30.2", Release: "2.amzn2.0.4", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libuuid@2.30.2-2.amzn2.0.4"}, Arch: "x86_64", SrcName: "util-linux", SrcVersion: "2.30.2", Digest: "md5:99553912c486dee59484dbd87be0bc47", SrcRelease: "2.amzn2.0.4", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"BSD"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libverto@0.2.5-4.amzn2.0.2.x86_64", Name: "libverto", Version: "0.2.5", Release: "4.amzn2.0.2", Arch: "x86_64", SrcName: "libverto", SrcVersion: "0.2.5", Digest: "md5:f7b3291c57a168710227c6a6cd491b13", + {ID: "libverto@0.2.5-4.amzn2.0.2.x86_64", Name: "libverto", Version: "0.2.5", Release: "4.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libverto@0.2.5-4.amzn2.0.2"}, Arch: "x86_64", SrcName: "libverto", SrcVersion: "0.2.5", Digest: "md5:f7b3291c57a168710227c6a6cd491b13", SrcRelease: "4.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "libxml2@2.9.1-6.amzn2.3.2.x86_64", Name: "libxml2", Version: "2.9.1", Release: "6.amzn2.3.2", Arch: "x86_64", SrcName: "libxml2", SrcVersion: "2.9.1", Digest: "md5:4c2a321ae7d954ef0dbd52c357febb80", + {ID: "libxml2@2.9.1-6.amzn2.3.2.x86_64", Name: "libxml2", Version: "2.9.1", Release: "6.amzn2.3.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxml2@2.9.1-6.amzn2.3.2"}, Arch: "x86_64", SrcName: "libxml2", SrcVersion: "2.9.1", Digest: "md5:4c2a321ae7d954ef0dbd52c357febb80", SrcRelease: "6.amzn2.3.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "xz-libs@5.2.2-1.amzn2.0.2.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "lua@5.1.4-15.amzn2.0.2.x86_64", Name: "lua", Version: "5.1.4", Release: "15.amzn2.0.2", Arch: "x86_64", SrcName: "lua", SrcVersion: "5.1.4", Digest: "md5:5040468c8014e6489da9342c24d04cd2", + {ID: "lua@5.1.4-15.amzn2.0.2.x86_64", Name: "lua", Version: "5.1.4", Release: "15.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lua@5.1.4-15.amzn2.0.2"}, Arch: "x86_64", SrcName: "lua", SrcVersion: "5.1.4", Digest: "md5:5040468c8014e6489da9342c24d04cd2", SrcRelease: "15.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64", "readline@6.2-10.amzn2.0.2.x86_64"}}, - {ID: "ncurses@6.0-8.20170212.amzn2.1.2.x86_64", Name: "ncurses", Version: "6.0", Release: "8.20170212.amzn2.1.2", Arch: "x86_64", SrcName: "ncurses", SrcVersion: "6.0", Digest: "md5:b868e8d7015907bed13f86d62fc518a1", + {ID: "ncurses@6.0-8.20170212.amzn2.1.2.x86_64", Name: "ncurses", Version: "6.0", Release: "8.20170212.amzn2.1.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses@6.0-8.20170212.amzn2.1.2"}, Arch: "x86_64", SrcName: "ncurses", SrcVersion: "6.0", Digest: "md5:b868e8d7015907bed13f86d62fc518a1", SrcRelease: "8.20170212.amzn2.1.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64"}}, - {ID: "ncurses-base@6.0-8.20170212.amzn2.1.2.noarch", Name: "ncurses-base", Version: "6.0", Release: "8.20170212.amzn2.1.2", Arch: "noarch", SrcName: "ncurses", SrcVersion: "6.0", Digest: "md5:d6ef4a714a27ce5167f32f386a8a6255", + {ID: "ncurses-base@6.0-8.20170212.amzn2.1.2.noarch", Name: "ncurses-base", Version: "6.0", Release: "8.20170212.amzn2.1.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-base@6.0-8.20170212.amzn2.1.2"}, Arch: "noarch", SrcName: "ncurses", SrcVersion: "6.0", Digest: "md5:d6ef4a714a27ce5167f32f386a8a6255", SrcRelease: "8.20170212.amzn2.1.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}}, - {ID: "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64", Name: "ncurses-libs", Version: "6.0", Release: "8.20170212.amzn2.1.2", Arch: "x86_64", SrcName: "ncurses", SrcVersion: "6.0", Digest: "md5:561d03b5f96c3d072ac190aed9b9d622", + {ID: "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64", Name: "ncurses-libs", Version: "6.0", Release: "8.20170212.amzn2.1.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-libs@6.0-8.20170212.amzn2.1.2"}, Arch: "x86_64", SrcName: "ncurses", SrcVersion: "6.0", Digest: "md5:561d03b5f96c3d072ac190aed9b9d622", SrcRelease: "8.20170212.amzn2.1.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "ncurses-base@6.0-8.20170212.amzn2.1.2.noarch"}}, - {ID: "nspr@4.19.0-1.amzn2.x86_64", Name: "nspr", Version: "4.19.0", Release: "1.amzn2", Arch: "x86_64", SrcName: "nspr", SrcVersion: "4.19.0", Digest: "md5:28a567fa777d1814c46ccf28dd834951", + {ID: "nspr@4.19.0-1.amzn2.x86_64", Name: "nspr", Version: "4.19.0", Release: "1.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nspr@4.19.0-1.amzn2"}, Arch: "x86_64", SrcName: "nspr", SrcVersion: "4.19.0", Digest: "md5:28a567fa777d1814c46ccf28dd834951", SrcRelease: "1.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MPLv2.0"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "nss@3.36.0-7.amzn2.x86_64", Name: "nss", Version: "3.36.0", Release: "7.amzn2", Arch: "x86_64", SrcName: "nss", SrcVersion: "3.36.0", Digest: "md5:7fde87396441125f3ab281042fc22c68", + {ID: "nss@3.36.0-7.amzn2.x86_64", Name: "nss", Version: "3.36.0", Release: "7.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss@3.36.0-7.amzn2"}, Arch: "x86_64", SrcName: "nss", SrcVersion: "3.36.0", Digest: "md5:7fde87396441125f3ab281042fc22c68", SrcRelease: "7.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MPLv2.0"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "nspr@4.19.0-1.amzn2.x86_64", "nss-pem@1.0.3-5.amzn2.x86_64", "nss-softokn@3.36.0-5.amzn2.x86_64", "nss-sysinit@3.36.0-7.amzn2.x86_64", "nss-util@3.36.0-1.amzn2.x86_64"}}, - {ID: "nss-pem@1.0.3-5.amzn2.x86_64", Name: "nss-pem", Version: "1.0.3", Release: "5.amzn2", Arch: "x86_64", SrcName: "nss-pem", SrcVersion: "1.0.3", Digest: "md5:34c3acc3e650bc7ba7fc55e03669031c", + {ID: "nss-pem@1.0.3-5.amzn2.x86_64", Name: "nss-pem", Version: "1.0.3", Release: "5.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-pem@1.0.3-5.amzn2"}, Arch: "x86_64", SrcName: "nss-pem", SrcVersion: "1.0.3", Digest: "md5:34c3acc3e650bc7ba7fc55e03669031c", SrcRelease: "5.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MPLv1.1"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "nspr@4.19.0-1.amzn2.x86_64", "nss-util@3.36.0-1.amzn2.x86_64", "nss@3.36.0-7.amzn2.x86_64"}}, - {ID: "nss-softokn@3.36.0-5.amzn2.x86_64", Name: "nss-softokn", Version: "3.36.0", Release: "5.amzn2", Arch: "x86_64", SrcName: "nss-softokn", SrcVersion: "3.36.0", Digest: "md5:8b4f6d67af2366a07504b4a9c93b6990", + {ID: "nss-softokn@3.36.0-5.amzn2.x86_64", Name: "nss-softokn", Version: "3.36.0", Release: "5.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn@3.36.0-5.amzn2"}, Arch: "x86_64", SrcName: "nss-softokn", SrcVersion: "3.36.0", Digest: "md5:8b4f6d67af2366a07504b4a9c93b6990", SrcRelease: "5.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MPLv2.0"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "nspr@4.19.0-1.amzn2.x86_64", "nss-softokn-freebl@3.36.0-5.amzn2.x86_64", "nss-util@3.36.0-1.amzn2.x86_64", "sqlite@3.7.17-8.amzn2.0.2.x86_64"}}, - {ID: "nss-softokn-freebl@3.36.0-5.amzn2.x86_64", Name: "nss-softokn-freebl", Version: "3.36.0", Release: "5.amzn2", Arch: "x86_64", SrcName: "nss-softokn", SrcVersion: "3.36.0", Digest: "md5:36190db9c194a42a4a01243d02f4f7be", + {ID: "nss-softokn-freebl@3.36.0-5.amzn2.x86_64", Name: "nss-softokn-freebl", Version: "3.36.0", Release: "5.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-freebl@3.36.0-5.amzn2"}, Arch: "x86_64", SrcName: "nss-softokn", SrcVersion: "3.36.0", Digest: "md5:36190db9c194a42a4a01243d02f4f7be", SrcRelease: "5.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MPLv2.0"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "nspr@4.19.0-1.amzn2.x86_64", "nss-util@3.36.0-1.amzn2.x86_64"}}, - {ID: "nss-sysinit@3.36.0-7.amzn2.x86_64", Name: "nss-sysinit", Version: "3.36.0", Release: "7.amzn2", Arch: "x86_64", SrcName: "nss", SrcVersion: "3.36.0", Digest: "md5:97ce671238c4d518fa7e5cdc01b81d7f", + {ID: "nss-sysinit@3.36.0-7.amzn2.x86_64", Name: "nss-sysinit", Version: "3.36.0", Release: "7.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-sysinit@3.36.0-7.amzn2"}, Arch: "x86_64", SrcName: "nss", SrcVersion: "3.36.0", Digest: "md5:97ce671238c4d518fa7e5cdc01b81d7f", SrcRelease: "7.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MPLv2.0"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "coreutils@8.22-21.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "nspr@4.19.0-1.amzn2.x86_64", "nss-util@3.36.0-1.amzn2.x86_64", "nss@3.36.0-7.amzn2.x86_64", "sed@4.2.2-5.amzn2.0.2.x86_64"}}, - {ID: "nss-tools@3.36.0-7.amzn2.x86_64", Name: "nss-tools", Version: "3.36.0", Release: "7.amzn2", Arch: "x86_64", SrcName: "nss", SrcVersion: "3.36.0", Digest: "md5:d393d5bb2bbc0a5468dd07c748fc400b", + {ID: "nss-tools@3.36.0-7.amzn2.x86_64", Name: "nss-tools", Version: "3.36.0", Release: "7.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-tools@3.36.0-7.amzn2"}, Arch: "x86_64", SrcName: "nss", SrcVersion: "3.36.0", Digest: "md5:d393d5bb2bbc0a5468dd07c748fc400b", SrcRelease: "7.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MPLv2.0"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "nspr@4.19.0-1.amzn2.x86_64", "nss-softokn@3.36.0-5.amzn2.x86_64", "nss-util@3.36.0-1.amzn2.x86_64", "nss@3.36.0-7.amzn2.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "nss-util@3.36.0-1.amzn2.x86_64", Name: "nss-util", Version: "3.36.0", Release: "1.amzn2", Arch: "x86_64", SrcName: "nss-util", SrcVersion: "3.36.0", Digest: "md5:89652ed4e3ccda044d79807f75604cb2", + {ID: "nss-util@3.36.0-1.amzn2.x86_64", Name: "nss-util", Version: "3.36.0", Release: "1.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-util@3.36.0-1.amzn2"}, Arch: "x86_64", SrcName: "nss-util", SrcVersion: "3.36.0", Digest: "md5:89652ed4e3ccda044d79807f75604cb2", SrcRelease: "1.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MPLv2.0"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "nspr@4.19.0-1.amzn2.x86_64"}}, - {ID: "openldap@2.4.44-15.amzn2.x86_64", Name: "openldap", Version: "2.4.44", Release: "15.amzn2", Arch: "x86_64", SrcName: "openldap", SrcVersion: "2.4.44", Digest: "md5:4c5d6599e1682399af1c5ecca3e55511", + {ID: "openldap@2.4.44-15.amzn2.x86_64", Name: "openldap", Version: "2.4.44", Release: "15.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openldap@2.4.44-15.amzn2"}, Arch: "x86_64", SrcName: "openldap", SrcVersion: "2.4.44", Digest: "md5:4c5d6599e1682399af1c5ecca3e55511", SrcRelease: "15.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"OpenLDAP"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "coreutils@8.22-21.amzn2.x86_64", "cyrus-sasl-lib@2.1.26-23.amzn2.x86_64", "findutils@4.5.11-5.amzn2.0.2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "nspr@4.19.0-1.amzn2.x86_64", "nss-tools@3.36.0-7.amzn2.x86_64", "nss-util@3.36.0-1.amzn2.x86_64", "nss@3.36.0-7.amzn2.x86_64", "openssl-libs@1.0.2k-16.amzn2.1.1.x86_64", "rpm@4.11.3-25.amzn2.0.3.x86_64"}}, - {ID: "openssl-libs@1.0.2k-16.amzn2.1.1.x86_64", Name: "openssl-libs", Version: "1.0.2k", Release: "16.amzn2.1.1", Arch: "x86_64", SrcName: "openssl", SrcVersion: "1.0.2k", Digest: "md5:4752bec1104676e41f280e13e0b9eb2e", + {ID: "openssl-libs@1.0.2k-16.amzn2.1.1.x86_64", Name: "openssl-libs", Version: "1.0.2k", Release: "16.amzn2.1.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-libs@1%3A1.0.2k-16.amzn2.1.1"}, Arch: "x86_64", SrcName: "openssl", SrcVersion: "1.0.2k", Digest: "md5:4752bec1104676e41f280e13e0b9eb2e", SrcRelease: "16.amzn2.1.1", Epoch: 1, SrcEpoch: 1, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"OpenSSL"}, DependsOn: []string{"ca-certificates@2018.2.22-70.0.amzn2.noarch", "glibc@2.26-32.amzn2.0.1.x86_64", "krb5-libs@1.15.1-20.amzn2.0.1.x86_64", "libcom_err@1.42.9-12.amzn2.0.2.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "p11-kit@0.23.5-3.amzn2.0.2.x86_64", Name: "p11-kit", Version: "0.23.5", Release: "3.amzn2.0.2", Arch: "x86_64", SrcName: "p11-kit", SrcVersion: "0.23.5", Digest: "md5:b34a666b479cc3129b3abf51a6e6dd2d", + {ID: "p11-kit@0.23.5-3.amzn2.0.2.x86_64", Name: "p11-kit", Version: "0.23.5", Release: "3.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit@0.23.5-3.amzn2.0.2"}, Arch: "x86_64", SrcName: "p11-kit", SrcVersion: "0.23.5", Digest: "md5:b34a666b479cc3129b3abf51a6e6dd2d", SrcRelease: "3.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"BSD"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libffi@3.0.13-18.amzn2.0.2.x86_64"}}, - {ID: "p11-kit-trust@0.23.5-3.amzn2.0.2.x86_64", Name: "p11-kit-trust", Version: "0.23.5", Release: "3.amzn2.0.2", Arch: "x86_64", SrcName: "p11-kit", SrcVersion: "0.23.5", Digest: "md5:831861096403858d27fdb833ed8f9e4d", + {ID: "p11-kit-trust@0.23.5-3.amzn2.0.2.x86_64", Name: "p11-kit-trust", Version: "0.23.5", Release: "3.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit-trust@0.23.5-3.amzn2.0.2"}, Arch: "x86_64", SrcName: "p11-kit", SrcVersion: "0.23.5", Digest: "md5:831861096403858d27fdb833ed8f9e4d", SrcRelease: "3.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"BSD"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libffi@3.0.13-18.amzn2.0.2.x86_64", "libtasn1@4.10-1.amzn2.0.2.x86_64", "nss-softokn-freebl@3.36.0-5.amzn2.x86_64", "p11-kit@0.23.5-3.amzn2.0.2.x86_64"}}, - {ID: "pcre@8.32-17.amzn2.0.2.x86_64", Name: "pcre", Version: "8.32", Release: "17.amzn2.0.2", Arch: "x86_64", SrcName: "pcre", SrcVersion: "8.32", Digest: "md5:a4928c8f2c44aec091517713997cbb18", + {ID: "pcre@8.32-17.amzn2.0.2.x86_64", Name: "pcre", Version: "8.32", Release: "17.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre@8.32-17.amzn2.0.2"}, Arch: "x86_64", SrcName: "pcre", SrcVersion: "8.32", Digest: "md5:a4928c8f2c44aec091517713997cbb18", SrcRelease: "17.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"BSD"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libgcc@7.3.1-5.amzn2.0.2.x86_64", "libstdc++@7.3.1-5.amzn2.0.2.x86_64"}}, - {ID: "pinentry@0.8.1-17.amzn2.0.2.x86_64", Name: "pinentry", Version: "0.8.1", Release: "17.amzn2.0.2", Arch: "x86_64", SrcName: "pinentry", SrcVersion: "0.8.1", Digest: "md5:b8ecb8d8b485458190167157bb762a02", + {ID: "pinentry@0.8.1-17.amzn2.0.2.x86_64", Name: "pinentry", Version: "0.8.1", Release: "17.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pinentry@0.8.1-17.amzn2.0.2"}, Arch: "x86_64", SrcName: "pinentry", SrcVersion: "0.8.1", Digest: "md5:b8ecb8d8b485458190167157bb762a02", SrcRelease: "17.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64"}}, - {ID: "popt@1.13-16.amzn2.0.2.x86_64", Name: "popt", Version: "1.13", Release: "16.amzn2.0.2", Arch: "x86_64", SrcName: "popt", SrcVersion: "1.13", Digest: "md5:c02f99f24f3a4bb86d307cf4e3609e2f", + {ID: "popt@1.13-16.amzn2.0.2.x86_64", Name: "popt", Version: "1.13", Release: "16.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/popt@1.13-16.amzn2.0.2"}, Arch: "x86_64", SrcName: "popt", SrcVersion: "1.13", Digest: "md5:c02f99f24f3a4bb86d307cf4e3609e2f", SrcRelease: "16.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "pth@2.0.7-23.amzn2.0.2.x86_64", Name: "pth", Version: "2.0.7", Release: "23.amzn2.0.2", Arch: "x86_64", SrcName: "pth", SrcVersion: "2.0.7", Digest: "md5:aebfe45c88d371858a9bd51f42ce3dcf", + {ID: "pth@2.0.7-23.amzn2.0.2.x86_64", Name: "pth", Version: "2.0.7", Release: "23.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pth@2.0.7-23.amzn2.0.2"}, Arch: "x86_64", SrcName: "pth", SrcVersion: "2.0.7", Digest: "md5:aebfe45c88d371858a9bd51f42ce3dcf", SrcRelease: "23.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "pygpgme@0.3-9.amzn2.0.2.x86_64", Name: "pygpgme", Version: "0.3", Release: "9.amzn2.0.2", Arch: "x86_64", SrcName: "pygpgme", SrcVersion: "0.3", Digest: "md5:1127b357ec1684b47606002c32635a1b", + {ID: "pygpgme@0.3-9.amzn2.0.2.x86_64", Name: "pygpgme", Version: "0.3", Release: "9.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pygpgme@0.3-9.amzn2.0.2"}, Arch: "x86_64", SrcName: "pygpgme", SrcVersion: "0.3", Digest: "md5:1127b357ec1684b47606002c32635a1b", SrcRelease: "9.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "gpgme@1.3.2-5.amzn2.0.2.x86_64", "python-libs@2.7.14-58.amzn2.0.4.x86_64", "python@2.7.14-58.amzn2.0.4.x86_64"}}, - {ID: "pyliblzma@0.5.3-11.amzn2.0.2.x86_64", Name: "pyliblzma", Version: "0.5.3", Release: "11.amzn2.0.2", Arch: "x86_64", SrcName: "pyliblzma", SrcVersion: "0.5.3", Digest: "md5:1dbb7a94a790da23ef846fc920da5b49", + {ID: "pyliblzma@0.5.3-11.amzn2.0.2.x86_64", Name: "pyliblzma", Version: "0.5.3", Release: "11.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pyliblzma@0.5.3-11.amzn2.0.2"}, Arch: "x86_64", SrcName: "pyliblzma", SrcVersion: "0.5.3", Digest: "md5:1dbb7a94a790da23ef846fc920da5b49", SrcRelease: "11.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv3+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "python-libs@2.7.14-58.amzn2.0.4.x86_64", "python@2.7.14-58.amzn2.0.4.x86_64", "xz-libs@5.2.2-1.amzn2.0.2.x86_64"}}, - {ID: "python@2.7.14-58.amzn2.0.4.x86_64", Name: "python", Version: "2.7.14", Release: "58.amzn2.0.4", Arch: "x86_64", SrcName: "python", SrcVersion: "2.7.14", Digest: "md5:93bd4017a271f50e9cfa181b6749d2f2", + {ID: "python@2.7.14-58.amzn2.0.4.x86_64", Name: "python", Version: "2.7.14", Release: "58.amzn2.0.4", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python@2.7.14-58.amzn2.0.4"}, Arch: "x86_64", SrcName: "python", SrcVersion: "2.7.14", Digest: "md5:93bd4017a271f50e9cfa181b6749d2f2", SrcRelease: "58.amzn2.0.4", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"Python"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "python-libs@2.7.14-58.amzn2.0.4.x86_64"}}, - {ID: "python-iniparse@0.4-9.amzn2.noarch", Name: "python-iniparse", Version: "0.4", Release: "9.amzn2", Arch: "noarch", SrcName: "python-iniparse", SrcVersion: "0.4", Digest: "md5:f7458aafcf07328adae7ba322cf0fb97", + {ID: "python-iniparse@0.4-9.amzn2.noarch", Name: "python-iniparse", Version: "0.4", Release: "9.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python-iniparse@0.4-9.amzn2"}, Arch: "noarch", SrcName: "python-iniparse", SrcVersion: "0.4", Digest: "md5:f7458aafcf07328adae7ba322cf0fb97", SrcRelease: "9.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"MIT"}, DependsOn: []string{"python@2.7.14-58.amzn2.0.4.x86_64"}}, - {ID: "python-libs@2.7.14-58.amzn2.0.4.x86_64", Name: "python-libs", Version: "2.7.14", Release: "58.amzn2.0.4", Arch: "x86_64", SrcName: "python", SrcVersion: "2.7.14", Digest: "md5:61927a63008fcd500d58d01b6b0354ed", + {ID: "python-libs@2.7.14-58.amzn2.0.4.x86_64", Name: "python-libs", Version: "2.7.14", Release: "58.amzn2.0.4", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python-libs@2.7.14-58.amzn2.0.4"}, Arch: "x86_64", SrcName: "python", SrcVersion: "2.7.14", Digest: "md5:61927a63008fcd500d58d01b6b0354ed", SrcRelease: "58.amzn2.0.4", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"Python"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "bzip2-libs@1.0.6-13.amzn2.0.2.x86_64", "expat@2.1.0-10.amzn2.0.2.x86_64", "gdbm@1.13-6.amzn2.0.2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libcrypt@2.26-32.amzn2.0.1.x86_64", "libdb@5.3.21-24.amzn2.0.3.x86_64", "libffi@3.0.13-18.amzn2.0.2.x86_64", "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64", "openssl-libs@1.0.2k-16.amzn2.1.1.x86_64", "readline@6.2-10.amzn2.0.2.x86_64", "sqlite@3.7.17-8.amzn2.0.2.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "python-pycurl@7.19.0-19.amzn2.0.2.x86_64", Name: "python-pycurl", Version: "7.19.0", Release: "19.amzn2.0.2", Arch: "x86_64", SrcName: "python-pycurl", SrcVersion: "7.19.0", Digest: "md5:335aa2c10fa48a609071cd2896360905", + {ID: "python-pycurl@7.19.0-19.amzn2.0.2.x86_64", Name: "python-pycurl", Version: "7.19.0", Release: "19.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python-pycurl@7.19.0-19.amzn2.0.2"}, Arch: "x86_64", SrcName: "python-pycurl", SrcVersion: "7.19.0", Digest: "md5:335aa2c10fa48a609071cd2896360905", SrcRelease: "19.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+ or MIT"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "keyutils-libs@1.5.8-3.amzn2.0.2.x86_64", "libcurl@7.61.1-9.amzn2.0.1.x86_64", "python-libs@2.7.14-58.amzn2.0.4.x86_64", "python@2.7.14-58.amzn2.0.4.x86_64"}}, - {ID: "python-urlgrabber@3.10-8.amzn2.noarch", Name: "python-urlgrabber", Version: "3.10", Release: "8.amzn2", Arch: "noarch", SrcName: "python-urlgrabber", SrcVersion: "3.10", Digest: "md5:da222474d27b0837d5403e8feda4894f", + {ID: "python-urlgrabber@3.10-8.amzn2.noarch", Name: "python-urlgrabber", Version: "3.10", Release: "8.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python-urlgrabber@3.10-8.amzn2"}, Arch: "noarch", SrcName: "python-urlgrabber", SrcVersion: "3.10", Digest: "md5:da222474d27b0837d5403e8feda4894f", SrcRelease: "8.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"python-pycurl@7.19.0-19.amzn2.0.2.x86_64", "python@2.7.14-58.amzn2.0.4.x86_64"}}, - {ID: "pyxattr@0.5.1-5.amzn2.0.2.x86_64", Name: "pyxattr", Version: "0.5.1", Release: "5.amzn2.0.2", Arch: "x86_64", SrcName: "pyxattr", SrcVersion: "0.5.1", Digest: "md5:614efafa56e6136505bf6a09b2257d02", + {ID: "pyxattr@0.5.1-5.amzn2.0.2.x86_64", Name: "pyxattr", Version: "0.5.1", Release: "5.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pyxattr@0.5.1-5.amzn2.0.2"}, Arch: "x86_64", SrcName: "pyxattr", SrcVersion: "0.5.1", Digest: "md5:614efafa56e6136505bf6a09b2257d02", SrcRelease: "5.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libattr@2.4.46-12.amzn2.0.2.x86_64", "python-libs@2.7.14-58.amzn2.0.4.x86_64", "python@2.7.14-58.amzn2.0.4.x86_64"}}, - {ID: "readline@6.2-10.amzn2.0.2.x86_64", Name: "readline", Version: "6.2", Release: "10.amzn2.0.2", Arch: "x86_64", SrcName: "readline", SrcVersion: "6.2", Digest: "md5:54e40557d09a8a0c3bfd83e0b03c4b2b", + {ID: "readline@6.2-10.amzn2.0.2.x86_64", Name: "readline", Version: "6.2", Release: "10.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/readline@6.2-10.amzn2.0.2"}, Arch: "x86_64", SrcName: "readline", SrcVersion: "6.2", Digest: "md5:54e40557d09a8a0c3bfd83e0b03c4b2b", SrcRelease: "10.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64"}}, - {ID: "rpm@4.11.3-25.amzn2.0.3.x86_64", Name: "rpm", Version: "4.11.3", Release: "25.amzn2.0.3", Arch: "x86_64", SrcName: "rpm", SrcVersion: "4.11.3", Digest: "md5:a6430cf39925fb4833d1868a8b2fb59c", + {ID: "rpm@4.11.3-25.amzn2.0.3.x86_64", Name: "rpm", Version: "4.11.3", Release: "25.amzn2.0.3", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm@4.11.3-25.amzn2.0.3"}, Arch: "x86_64", SrcName: "rpm", SrcVersion: "4.11.3", Digest: "md5:a6430cf39925fb4833d1868a8b2fb59c", SrcRelease: "25.amzn2.0.3", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "bzip2-libs@1.0.6-13.amzn2.0.2.x86_64", "coreutils@8.22-21.amzn2.x86_64", "curl@7.61.1-9.amzn2.0.1.x86_64", "elfutils-libelf@0.170-4.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libacl@2.2.51-14.amzn2.x86_64", "libcap@2.22-9.amzn2.0.2.x86_64", "libdb@5.3.21-24.amzn2.0.3.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64", "lua@5.1.4-15.amzn2.0.2.x86_64", "nss@3.36.0-7.amzn2.x86_64", "popt@1.13-16.amzn2.0.2.x86_64", "rpm-libs@4.11.3-25.amzn2.0.3.x86_64", "xz-libs@5.2.2-1.amzn2.0.2.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "rpm-build-libs@4.11.3-25.amzn2.0.3.x86_64", Name: "rpm-build-libs", Version: "4.11.3", Release: "25.amzn2.0.3", Arch: "x86_64", SrcName: "rpm", SrcVersion: "4.11.3", Digest: "md5:8ddffea33bf69c06e45570525614fbec", + {ID: "rpm-build-libs@4.11.3-25.amzn2.0.3.x86_64", Name: "rpm-build-libs", Version: "4.11.3", Release: "25.amzn2.0.3", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-build-libs@4.11.3-25.amzn2.0.3"}, Arch: "x86_64", SrcName: "rpm", SrcVersion: "4.11.3", Digest: "md5:8ddffea33bf69c06e45570525614fbec", SrcRelease: "25.amzn2.0.3", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, DependsOn: []string{"bzip2-libs@1.0.6-13.amzn2.0.2.x86_64", "elfutils-libelf@0.170-4.amzn2.x86_64", "file-libs@5.11-33.amzn2.0.2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libacl@2.2.51-14.amzn2.x86_64", "libcap@2.22-9.amzn2.0.2.x86_64", "libdb@5.3.21-24.amzn2.0.3.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64", "lua@5.1.4-15.amzn2.0.2.x86_64", "nss@3.36.0-7.amzn2.x86_64", "popt@1.13-16.amzn2.0.2.x86_64", "rpm-libs@4.11.3-25.amzn2.0.3.x86_64", "xz-libs@5.2.2-1.amzn2.0.2.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "rpm-libs@4.11.3-25.amzn2.0.3.x86_64", Name: "rpm-libs", Version: "4.11.3", Release: "25.amzn2.0.3", Arch: "x86_64", SrcName: "rpm", SrcVersion: "4.11.3", Digest: "md5:84906c2d68928f69d55d7147d822e032", + {ID: "rpm-libs@4.11.3-25.amzn2.0.3.x86_64", Name: "rpm-libs", Version: "4.11.3", Release: "25.amzn2.0.3", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-libs@4.11.3-25.amzn2.0.3"}, Arch: "x86_64", SrcName: "rpm", SrcVersion: "4.11.3", Digest: "md5:84906c2d68928f69d55d7147d822e032", SrcRelease: "25.amzn2.0.3", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, DependsOn: []string{"bzip2-libs@1.0.6-13.amzn2.0.2.x86_64", "elfutils-libelf@0.170-4.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libacl@2.2.51-14.amzn2.x86_64", "libcap@2.22-9.amzn2.0.2.x86_64", "libdb@5.3.21-24.amzn2.0.3.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64", "lua@5.1.4-15.amzn2.0.2.x86_64", "nss@3.36.0-7.amzn2.x86_64", "popt@1.13-16.amzn2.0.2.x86_64", "rpm@4.11.3-25.amzn2.0.3.x86_64", "xz-libs@5.2.2-1.amzn2.0.2.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "rpm-python@4.11.3-25.amzn2.0.3.x86_64", Name: "rpm-python", Version: "4.11.3", Release: "25.amzn2.0.3", Arch: "x86_64", SrcName: "rpm", SrcVersion: "4.11.3", Digest: "md5:18ce89b25d0eda0458e8aca000ec2a46", + {ID: "rpm-python@4.11.3-25.amzn2.0.3.x86_64", Name: "rpm-python", Version: "4.11.3", Release: "25.amzn2.0.3", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-python@4.11.3-25.amzn2.0.3"}, Arch: "x86_64", SrcName: "rpm", SrcVersion: "4.11.3", Digest: "md5:18ce89b25d0eda0458e8aca000ec2a46", SrcRelease: "25.amzn2.0.3", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2+"}, DependsOn: []string{"bzip2-libs@1.0.6-13.amzn2.0.2.x86_64", "elfutils-libelf@0.170-4.amzn2.x86_64", "file-libs@5.11-33.amzn2.0.2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libacl@2.2.51-14.amzn2.x86_64", "libcap@2.22-9.amzn2.0.2.x86_64", "libdb@5.3.21-24.amzn2.0.3.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64", "lua@5.1.4-15.amzn2.0.2.x86_64", "nss@3.36.0-7.amzn2.x86_64", "popt@1.13-16.amzn2.0.2.x86_64", "python-libs@2.7.14-58.amzn2.0.4.x86_64", "python@2.7.14-58.amzn2.0.4.x86_64", "rpm-build-libs@4.11.3-25.amzn2.0.3.x86_64", "rpm-libs@4.11.3-25.amzn2.0.3.x86_64", "rpm@4.11.3-25.amzn2.0.3.x86_64", "xz-libs@5.2.2-1.amzn2.0.2.x86_64", "zlib@1.2.7-17.amzn2.0.2.x86_64"}}, - {ID: "sed@4.2.2-5.amzn2.0.2.x86_64", Name: "sed", Version: "4.2.2", Release: "5.amzn2.0.2", Arch: "x86_64", SrcName: "sed", SrcVersion: "4.2.2", Digest: "md5:65537e75100a96b0fd7981985a0534e2", + {ID: "sed@4.2.2-5.amzn2.0.2.x86_64", Name: "sed", Version: "4.2.2", Release: "5.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sed@4.2.2-5.amzn2.0.2"}, Arch: "x86_64", SrcName: "sed", SrcVersion: "4.2.2", Digest: "md5:65537e75100a96b0fd7981985a0534e2", SrcRelease: "5.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv3+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64"}}, - {ID: "setup@2.8.71-10.amzn2.noarch", Name: "setup", Version: "2.8.71", Release: "10.amzn2", Arch: "noarch", SrcName: "setup", SrcVersion: "2.8.71", Digest: "md5:1f615c549bd41ece8daee63a9aac6ad8", + {ID: "setup@2.8.71-10.amzn2.noarch", Name: "setup", Version: "2.8.71", Release: "10.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/setup@2.8.71-10.amzn2"}, Arch: "noarch", SrcName: "setup", SrcVersion: "2.8.71", Digest: "md5:1f615c549bd41ece8daee63a9aac6ad8", SrcRelease: "10.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"Public Domain"}, DependsOn: []string{"system-release@2-10.amzn2.x86_64"}}, - {ID: "shared-mime-info@1.8-4.amzn2.x86_64", Name: "shared-mime-info", Version: "1.8", Release: "4.amzn2", Arch: "x86_64", SrcName: "shared-mime-info", SrcVersion: "1.8", Digest: "md5:fdffe88dd6ce8d20c9916cb057010377", + {ID: "shared-mime-info@1.8-4.amzn2.x86_64", Name: "shared-mime-info", Version: "1.8", Release: "4.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/shared-mime-info@1.8-4.amzn2"}, Arch: "x86_64", SrcName: "shared-mime-info", SrcVersion: "1.8", Digest: "md5:fdffe88dd6ce8d20c9916cb057010377", SrcRelease: "4.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2+"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64", "coreutils@8.22-21.amzn2.x86_64", "glib2@2.54.2-2.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libxml2@2.9.1-6.amzn2.3.2.x86_64"}}, - {ID: "sqlite@3.7.17-8.amzn2.0.2.x86_64", Name: "sqlite", Version: "3.7.17", Release: "8.amzn2.0.2", Arch: "x86_64", SrcName: "sqlite", SrcVersion: "3.7.17", Digest: "md5:2e333b90b67873f4ba106f022c3aac12", + {ID: "sqlite@3.7.17-8.amzn2.0.2.x86_64", Name: "sqlite", Version: "3.7.17", Release: "8.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sqlite@3.7.17-8.amzn2.0.2"}, Arch: "x86_64", SrcName: "sqlite", SrcVersion: "3.7.17", Digest: "md5:2e333b90b67873f4ba106f022c3aac12", SrcRelease: "8.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"Public Domain"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64", "readline@6.2-10.amzn2.0.2.x86_64"}}, - {ID: "system-release@2-10.amzn2.x86_64", Name: "system-release", Version: "2", Release: "10.amzn2", Arch: "x86_64", SrcName: "system-release", SrcVersion: "2", Digest: "md5:8c0ec2bd29eb0bac9fbfbf8b05081551", + {ID: "system-release@2-10.amzn2.x86_64", Name: "system-release", Version: "2", Release: "10.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/system-release@1%3A2-10.amzn2"}, Arch: "x86_64", SrcName: "system-release", SrcVersion: "2", Digest: "md5:8c0ec2bd29eb0bac9fbfbf8b05081551", SrcRelease: "10.amzn2", Epoch: 1, SrcEpoch: 1, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2"}, DependsOn: []string{"bash@4.2.46-30.amzn2.x86_64"}}, - {ID: "tzdata@2018i-1.amzn2.noarch", Name: "tzdata", Version: "2018i", Release: "1.amzn2", Arch: "noarch", SrcName: "tzdata", SrcVersion: "2018i", Digest: "md5:5d09cc0ab578c96f4273882ce3d9ef5d", + {ID: "tzdata@2018i-1.amzn2.noarch", Name: "tzdata", Version: "2018i", Release: "1.amzn2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tzdata@2018i-1.amzn2"}, Arch: "noarch", SrcName: "tzdata", SrcVersion: "2018i", Digest: "md5:5d09cc0ab578c96f4273882ce3d9ef5d", SrcRelease: "1.amzn2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"Public Domain"}}, - {ID: "vim-minimal@7.4.160-4.amzn2.0.16.x86_64", Name: "vim-minimal", Version: "7.4.160", Release: "4.amzn2.0.16", Arch: "x86_64", SrcName: "vim", SrcVersion: "7.4.160", Digest: "md5:3c078dff118c0d78c041d65fcede791b", + {ID: "vim-minimal@7.4.160-4.amzn2.0.16.x86_64", Name: "vim-minimal", Version: "7.4.160", Release: "4.amzn2.0.16", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-minimal@2%3A7.4.160-4.amzn2.0.16"}, Arch: "x86_64", SrcName: "vim", SrcVersion: "7.4.160", Digest: "md5:3c078dff118c0d78c041d65fcede791b", SrcRelease: "4.amzn2.0.16", Epoch: 2, SrcEpoch: 2, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"Vim"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64", "libacl@2.2.51-14.amzn2.x86_64", "libselinux@2.5-12.amzn2.0.2.x86_64", "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64"}}, - {ID: "xz-libs@5.2.2-1.amzn2.0.2.x86_64", Name: "xz-libs", Version: "5.2.2", Release: "1.amzn2.0.2", Arch: "x86_64", SrcName: "xz", SrcVersion: "5.2.2", Digest: "md5:6bb8b8178abe1ef207c50f850f5afe27", + {ID: "xz-libs@5.2.2-1.amzn2.0.2.x86_64", Name: "xz-libs", Version: "5.2.2", Release: "1.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-libs@5.2.2-1.amzn2.0.2"}, Arch: "x86_64", SrcName: "xz", SrcVersion: "5.2.2", Digest: "md5:6bb8b8178abe1ef207c50f850f5afe27", SrcRelease: "1.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"LGPLv2+"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, - {ID: "yum@3.4.3-158.amzn2.0.2.noarch", Name: "yum", Version: "3.4.3", Release: "158.amzn2.0.2", Arch: "noarch", SrcName: "yum", SrcVersion: "3.4.3", Digest: "md5:f3dfa0037c8a8cb0dc2c4d3d822df1b2", + {ID: "yum@3.4.3-158.amzn2.0.2.noarch", Name: "yum", Version: "3.4.3", Release: "158.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/yum@3.4.3-158.amzn2.0.2"}, Arch: "noarch", SrcName: "yum", SrcVersion: "3.4.3", Digest: "md5:f3dfa0037c8a8cb0dc2c4d3d822df1b2", SrcRelease: "158.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2+"}, DependsOn: []string{"cpio@2.11-27.amzn2.x86_64", "diffutils@3.3-4.amzn2.0.2.x86_64", "pygpgme@0.3-9.amzn2.0.2.x86_64", "pyliblzma@0.5.3-11.amzn2.0.2.x86_64", "python-iniparse@0.4-9.amzn2.noarch", "python-urlgrabber@3.10-8.amzn2.noarch", "python@2.7.14-58.amzn2.0.4.x86_64", "pyxattr@0.5.1-5.amzn2.0.2.x86_64", "rpm-python@4.11.3-25.amzn2.0.3.x86_64", "rpm@4.11.3-25.amzn2.0.3.x86_64", "yum-metadata-parser@1.1.4-10.amzn2.0.2.x86_64"}}, - {ID: "yum-metadata-parser@1.1.4-10.amzn2.0.2.x86_64", Name: "yum-metadata-parser", Version: "1.1.4", Release: "10.amzn2.0.2", Arch: "x86_64", SrcName: "yum-metadata-parser", SrcVersion: "1.1.4", Digest: "md5:7bdc1705d349f61a65015726852919a4", + {ID: "yum-metadata-parser@1.1.4-10.amzn2.0.2.x86_64", Name: "yum-metadata-parser", Version: "1.1.4", Release: "10.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/yum-metadata-parser@1.1.4-10.amzn2.0.2"}, Arch: "x86_64", SrcName: "yum-metadata-parser", SrcVersion: "1.1.4", Digest: "md5:7bdc1705d349f61a65015726852919a4", SrcRelease: "10.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2"}, DependsOn: []string{"glib2@2.54.2-2.amzn2.x86_64", "glibc@2.26-32.amzn2.0.1.x86_64", "libxml2@2.9.1-6.amzn2.3.2.x86_64", "python-libs@2.7.14-58.amzn2.0.4.x86_64", "python@2.7.14-58.amzn2.0.4.x86_64", "sqlite@3.7.17-8.amzn2.0.2.x86_64"}}, - {ID: "yum-plugin-ovl@1.1.31-46.amzn2.0.1.noarch", Name: "yum-plugin-ovl", Version: "1.1.31", Release: "46.amzn2.0.1", Arch: "noarch", SrcName: "yum-utils", SrcVersion: "1.1.31", Digest: "md5:c39c00494ee1cf1652a6eddbecb3f5a8", + {ID: "yum-plugin-ovl@1.1.31-46.amzn2.0.1.noarch", Name: "yum-plugin-ovl", Version: "1.1.31", Release: "46.amzn2.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/yum-plugin-ovl@1.1.31-46.amzn2.0.1"}, Arch: "noarch", SrcName: "yum-utils", SrcVersion: "1.1.31", Digest: "md5:c39c00494ee1cf1652a6eddbecb3f5a8", SrcRelease: "46.amzn2.0.1", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2+"}, DependsOn: []string{"yum@3.4.3-158.amzn2.0.2.noarch"}}, - {ID: "yum-plugin-priorities@1.1.31-46.amzn2.0.1.noarch", Name: "yum-plugin-priorities", Version: "1.1.31", Release: "46.amzn2.0.1", Arch: "noarch", SrcName: "yum-utils", SrcVersion: "1.1.31", Digest: "md5:7088899bd777f1641e01511db7e20b13", + {ID: "yum-plugin-priorities@1.1.31-46.amzn2.0.1.noarch", Name: "yum-plugin-priorities", Version: "1.1.31", Release: "46.amzn2.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/yum-plugin-priorities@1.1.31-46.amzn2.0.1"}, Arch: "noarch", SrcName: "yum-utils", SrcVersion: "1.1.31", Digest: "md5:7088899bd777f1641e01511db7e20b13", SrcRelease: "46.amzn2.0.1", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"GPLv2+"}, DependsOn: []string{"yum@3.4.3-158.amzn2.0.2.noarch"}}, - {ID: "zlib@1.2.7-17.amzn2.0.2.x86_64", Name: "zlib", Version: "1.2.7", Release: "17.amzn2.0.2", Arch: "x86_64", SrcName: "zlib", SrcVersion: "1.2.7", Digest: "md5:b6736d2fe1fa3106608e5d38d144ea2a", + {ID: "zlib@1.2.7-17.amzn2.0.2.x86_64", Name: "zlib", Version: "1.2.7", Release: "17.amzn2.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/zlib@1.2.7-17.amzn2.0.2"}, Arch: "x86_64", SrcName: "zlib", SrcVersion: "1.2.7", Digest: "md5:b6736d2fe1fa3106608e5d38d144ea2a", SrcRelease: "17.amzn2.0.2", Epoch: 0, SrcEpoch: 0, Maintainer: "Amazon Linux", Layer: types.Layer{}, Licenses: []string{"zlib and Boost"}, DependsOn: []string{"glibc@2.26-32.amzn2.0.1.x86_64"}}, } From 0c2499c8e845c9edae08a005984c04f3740a57ce Mon Sep 17 00:00:00 2001 From: juan131 Date: Thu, 9 Nov 2023 16:39:54 +0100 Subject: [PATCH 08/59] fix: artifact unit test Signed-off-by: juan131 --- pkg/fanal/analyzer/pkg/rpm/rpm_test.go | 54 ++++++++++---------- pkg/fanal/artifact/image/remote_sbom_test.go | 22 +++++--- pkg/fanal/artifact/local/fs_test.go | 22 ++++---- pkg/fanal/artifact/sbom/sbom_test.go | 12 ++--- 4 files changed, 58 insertions(+), 52 deletions(-) diff --git a/pkg/fanal/analyzer/pkg/rpm/rpm_test.go b/pkg/fanal/analyzer/pkg/rpm/rpm_test.go index b9491340494c..2c9c651c0eb1 100644 --- a/pkg/fanal/analyzer/pkg/rpm/rpm_test.go +++ b/pkg/fanal/analyzer/pkg/rpm/rpm_test.go @@ -39,7 +39,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "fedora-gpg-keys", Epoch: 0, Version: "28", Release: "5", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fedora-gpg-keys@28-5"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e4cae145b53af62ee15d4cc621b60e9", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, {Name: "fedora-release", Epoch: 0, Version: "28", Release: "2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fedora-release@28-2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:3707b27e2ac3d5bcdefcddd9d92e5b53", SrcName: "fedora-release", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "2"}, {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/filesystem@3.8-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:cde59860e2772e9c64eb45b9f0d574d9", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.fc28"}, - {Name: "tzdata", Epoch: 0, Version: "2018e", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tzdata@2018e-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:bab8f9f16582030cbafc071512c6a6af", SrcName: "tzdata-2018e-1.fc28-0", SrcEpoch: 0, SrcVersion: "2018e", SrcRelease: "1.fc28"}, + {Name: "tzdata", Epoch: 0, Version: "2018e", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tzdata@2018e-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:bab8f9f16582030cbafc071512c6a6af", SrcName: "tzdata", SrcEpoch: 0, SrcVersion: "2018e", SrcRelease: "1.fc28"}, {Name: "pcre2", Epoch: 0, Version: "10.31", Release: "10.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2@10.31-10.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:b1f02e8b3f97058fbdba232a52e28213", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.31", SrcRelease: "10.fc28"}, {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-minimal-langpack@2.27-32.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:4e3741ca11df14c5bea06ad296510f59", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, {Name: "glibc-common", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-common@2.27-32.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3b6df3648d3469d4132f78745df9fad3", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, @@ -70,7 +70,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtasn1@4.13-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:04014d6ea889d9f818b11950bc2c123e", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "2.fc28"}, {Name: "ca-certificates", Epoch: 0, Version: "2018.2.24", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ca-certificates@2018.2.24-1.0.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:ea5c49c0c8a319c94f260ee07c23b1cf", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2018.2.24", SrcRelease: "1.0.fc28"}, {Name: "libarchive", Epoch: 0, Version: "3.3.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libarchive@3.3.1-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:ef366c4a5a532e07297569fe57520648", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.1", SrcRelease: "4.fc28"}, - {Name: "openssl", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl@1.1.0h-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:26a9553c1706ede95925f32215ba9a60", SrcName: "openssl-1.1.0h-3.fc28-1", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, + {Name: "openssl", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl@1.1.0h-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:26a9553c1706ede95925f32215ba9a60", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libusbx@1.0.22-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:0a5650b09182d2b0134ee832acd5432e", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.fc28"}, {Name: "libsemanage", Epoch: 0, Version: "2.8", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsemanage@2.8-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5c29e3e9ed089e3fedf7298dabe503fd", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "2.fc28"}, {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libutempter@1.1.6-14.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ccfd737faad3d1be60f4c21839f5a9af", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.fc28"}, @@ -120,7 +120,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "tar", Epoch: 2, Version: "1.30", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tar@1.30-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ea2a310b216d89abc0cab39cc2d1ac77", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "3.fc28"}, {Name: "diffutils", Epoch: 0, Version: "3.6", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/diffutils@3.6-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ed08723b1610b914fd87ec36271fffc5", SrcName: "diffutils", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "4.fc28"}, {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/langpacks-en@1.0-12.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:926a126cefbdaad1bf20a46984fd5891", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.fc28"}, - {Name: "gpg-pubkey", Epoch: 0, Version: "9db62fb1", Release: "59920156", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@9db62fb1-59920156"}, Arch: "", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "md5:", SrcName: "(none)-0", SrcEpoch: 0, SrcVersion: "(none)-0", SrcRelease: "(none)"}, + {Name: "gpg-pubkey", Epoch: 0, Version: "9db62fb1", Release: "59920156", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@9db62fb1-59920156"}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, {Name: "libgcc", Epoch: 0, Version: "8.1.1", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcc@8.1.1-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:84352a20bcd304bd78f817bfbe7c13c1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.1.1", SrcRelease: "5.fc28"}, {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-m4@1.4.2-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:c271acc9d36e787c084c50308c3fc06c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, {Name: "dnf-conf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf-conf@2.7.5-12.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:50220d930013ef33381d349cd964bcd4", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, @@ -156,7 +156,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "crypto-policies", Epoch: 0, Version: "20180425", Release: "5.git6ad4018.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/crypto-policies@20180425-5.git6ad4018.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7b5456e60b3904649ef88ed6d6eb0847", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20180425", SrcRelease: "5.git6ad4018.fc28"}, {Name: "gdbm-libs", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm-libs@1.14.1-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8d02dd64e50a570e0435e690974ed87c", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit-trust@0.23.12-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1551c99a0806b5f020087330fe5e195c", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, - {Name: "openssl-libs", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-libs@1.1.0h-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:8c1c855c5ce8faf1c068fc2e04456dc2", SrcName: "openssl-1.1.0h-3.fc28-1", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, + {Name: "openssl-libs", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-libs@1.1.0h-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:8c1c855c5ce8faf1c068fc2e04456dc2", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ima-evm-utils@1.1-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f0f17fdf3829aa5a371d58b113251124", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "2.fc28"}, {Name: "gdbm", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm@1.14.1-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:5c8164ecf3c03d355dc5547e947ad887", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, {Name: "gobject-introspection", Epoch: 0, Version: "1.56.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gobject-introspection@1.56.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+, LGPLv2+, MIT"}, Maintainer: "Fedora Project", Digest: "md5:33f5f6a58146988df94221944d02daa7", SrcName: "gobject-introspection", SrcEpoch: 0, SrcVersion: "1.56.1", SrcRelease: "1.fc28"}, @@ -188,7 +188,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "libargon2", Epoch: 0, Version: "20161029", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libargon2@20161029-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain or ASL 2.0"}, Maintainer: "Fedora Project", Digest: "md5:8af9f36b09b9685e6ba5f6241c01739e", SrcName: "argon2", SrcEpoch: 0, SrcVersion: "20161029", SrcRelease: "5.fc28"}, {Name: "libmodulemd", Epoch: 0, Version: "1.6.2", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmodulemd@1.6.2-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:835bc0b681c5104b26cfad5fc22a20b5", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "2.fc28"}, {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf@1.4.2-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:b47f825995f3846e0fb24dc9d477489f", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpcap@1.9.0-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:8a640dd6fcceecbfbe3ca5ae964943be", SrcName: "libpcap4", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "1.fc28"}, + {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpcap@1.9.0-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:8a640dd6fcceecbfbe3ca5ae964943be", SrcName: "libpcap", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "1.fc28"}, {Name: "device-mapper", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper@1.02.146-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:cd04b9d971aab244a99600118b021f5e", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, {Name: "cryptsetup-libs", Epoch: 0, Version: "2.0.4", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cryptsetup-libs@2.0.4-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df3fcc57a6a4b9776be8feeb41e2426a", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.0.4", SrcRelease: "1.fc28"}, {Name: "elfutils-libs", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libs@0.173-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:bc22d891929666e57b0572afec13fd1b", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, @@ -230,7 +230,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-libs@6.1-7.20180224.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:e22fb3c519b0d6c0b1544ade616647a1", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, {Name: "vim-enhanced", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-enhanced@8.0.1763-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:62728e1b7906f37e24e446db101cbebc", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, {Name: "glibc-common", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-common@2.28-101.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:59fd06b7b2ff75b002fbdc1de4e84b8f", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "openssl-devel", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-devel@1.1.1c-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:dc02d8f2b675a1a062e37364789e980c", SrcName: "openssl-1.1.1c-15.el8-1", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, + {Name: "openssl-devel", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-devel@1.1.1c-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:dc02d8f2b675a1a062e37364789e980c", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, {Name: "bash", Epoch: 0, Version: "4.4.19", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bash@4.4.19-10.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8b1a1d644da5e718f7a1cd76769e3f83", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.19", SrcRelease: "10.el8"}, {Name: "popt-devel", Epoch: 0, Version: "1.16", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/popt-devel@1.16-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:510a39ef7fcc2ddcc1b9a8bdef0cce12", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, {Name: "libarchive-devel", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libarchive-devel@3.3.2-8.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:55aebe7f19c587ed2d5eac64c255b9f5", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, @@ -244,7 +244,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "gettext-libs", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext-libs@0.19.8.1-17.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8967e0fd86f922ac3fe079bb64ec85c4", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, {Name: "sqlite-libs", Epoch: 0, Version: "3.26.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sqlite-libs@3.26.0-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:123153073f9818beb07847d632f6bbb7", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.26.0", SrcRelease: "6.el8"}, {Name: "cpp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cpp@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:0578fcab8e65239fc0b5000723873379", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "libstdc++", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libstdc++@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:cb453d84e5e5758ed5e5cb27247ad32b", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "libstdc++", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libstdc%2B%2B@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:cb453d84e5e5758ed5e5cb27247ad32b", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, {Name: "m4", Epoch: 0, Version: "1.4.18", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/m4@1.4.18-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:65b81ee9fe7f8936bafa29901124e3a4", SrcName: "m4", SrcEpoch: 0, SrcVersion: "1.4.18", SrcRelease: "7.el8"}, {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/popt@1.16-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:91f1fc1e5257f088cf83fcde67e1597f", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, {Name: "libgpg-error-devel", Epoch: 0, Version: "1.31", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgpg-error-devel@1.31-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:139964288d8e4c634dd609f40ef40fe3", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, @@ -279,11 +279,11 @@ func TestParseRpmInfo(t *testing.T) { {Name: "lzo", Epoch: 0, Version: "2.08", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lzo@2.08-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:2e8c7912284d0c40f98a93649366097c", SrcName: "lzo", SrcEpoch: 0, SrcVersion: "2.08", SrcRelease: "14.el8"}, {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-pip@9.0.3-18.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:5c07b4e25764b5f90d020849f23e1015", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, {Name: "grep", Epoch: 0, Version: "3.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/grep@3.1-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:94ed80f88be0c0b77082a51035c5e53f", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "6.el8"}, - {Name: "python2-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-pip-wheel@9.0.3-18.module_el8.3.0+478+7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:cf364e483d3b1f2e47c035520d322c04", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, + {Name: "python2-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-pip-wheel@9.0.3-18.module_el8.3.0%2B478%2B7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:cf364e483d3b1f2e47c035520d322c04", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, {Name: "dbus-libs", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-libs@1.12.8-10.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e895b9b8d703c114cb15c7564df6de96", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "python2-pip", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-pip@9.0.3-18.module_el8.3.0+478+7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a70ae1bfca6b1617bfc1cc87a05a8bd6", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, - {Name: "dhcp-libs", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-libs@4.3.6-40.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:1f247bfb2d46e59b1fe552896cfcf0d9", SrcName: "dhcp2", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, - {Name: "python2", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2@2.7.17-2.module_el8.3.0+478+7570e00c"}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:111e33c5066b23212de6c1299ddf0f85", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, + {Name: "python2-pip", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-pip@9.0.3-18.module_el8.3.0%2B478%2B7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a70ae1bfca6b1617bfc1cc87a05a8bd6", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, + {Name: "dhcp-libs", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-libs@4.3.6-40.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:1f247bfb2d46e59b1fe552896cfcf0d9", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, + {Name: "python2", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2@2.7.17-2.module_el8.3.0%2B478%2B7570e00c"}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:111e33c5066b23212de6c1299ddf0f85", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, {Name: "procps-ng", Epoch: 0, Version: "3.3.15", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/procps-ng@3.3.15-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ and GPLv2 and GPLv2+ and GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:030ea9850814d2c60c5af0ddb2f69c72", SrcName: "procps-ng", SrcEpoch: 0, SrcVersion: "3.3.15", SrcRelease: "1.el8"}, {Name: "python2-rpmUtils", Epoch: 0, Version: "0.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-rpmUtils@0.1-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "", Digest: "md5:61a8edb4eaae41ce7e3be3b82c19a091", SrcName: "python-rpmUtils", SrcEpoch: 0, SrcVersion: "0.1", SrcRelease: "1.el8"}, {Name: "xz", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz@5.2.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:2acee73f3a4b9738e0133043726a13f7", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, @@ -298,7 +298,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libksba@1.3.5-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:74d2b871d0f179895daee53422a52b94", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.el8"}, {Name: "ethtool", Epoch: 2, Version: "5.0", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ethtool@5.0-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ec93a9c27813a31ebce90966632b8edd", SrcName: "ethtool", SrcEpoch: 2, SrcVersion: "5.0", SrcRelease: "2.el8"}, {Name: "libmnl", Epoch: 0, Version: "1.0.4", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmnl@1.0.4-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:003fa2a9079721368b658c63d8832e20", SrcName: "libmnl", SrcEpoch: 0, SrcVersion: "1.0.4", SrcRelease: "6.el8"}, - {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpcap@1.9.0-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:4d2a5ad234af8d3ebe34fc032aa8dfdd", SrcName: "libpcap4", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "3.el8"}, + {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpcap@1.9.0-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:4d2a5ad234af8d3ebe34fc032aa8dfdd", SrcName: "libpcap", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "3.el8"}, {Name: "libseccomp", Epoch: 0, Version: "2.4.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libseccomp@2.4.1-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:6237a23621d5be842f2db331714e7215", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.4.1", SrcRelease: "1.el8"}, {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gawk@4.2.1-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:c47002ae2e1dddb7747b3a6e813e821d", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.el8"}, {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnsl2@1.2.0-2.20180605git4a062cf.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:7be9bc3ac6e7e4d56de085c410a8e20d", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.el8"}, @@ -336,7 +336,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rootfiles@8.1-22.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:8396ccef88edaffce4a8d5eb1ac4aa66", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.el8"}, {Name: "centos-gpg-keys", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-gpg-keys@8.2-2.2004.0.2.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:48b8047e1811de4b7702c3954af7f50c", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, {Name: "centos-repos", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-repos@8.2-2.2004.0.2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:36b1ffd95fc9f6aa9b970635dcc1b2cb", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, - {Name: "tzdata", Epoch: 0, Version: "2020d", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tzdata@2020d-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ea2473648de3aaee55267c11000854d", SrcName: "tzdata-2020d-1.el8-0", SrcEpoch: 0, SrcVersion: "2020d", SrcRelease: "1.el8"}, + {Name: "tzdata", Epoch: 0, Version: "2020d", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tzdata@2020d-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ea2473648de3aaee55267c11000854d", SrcName: "tzdata", SrcEpoch: 0, SrcVersion: "2020d", SrcRelease: "1.el8"}, {Name: "ca-certificates", Epoch: 0, Version: "2020.2.41", Release: "80.0.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ca-certificates@2020.2.41-80.0.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:3e438f05cd93729e37e44d76a8059e57", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2020.2.41", SrcRelease: "80.0.el8_2"}, {Name: "perl-Exporter", Epoch: 0, Version: "5.72", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Exporter@5.72-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4f56f0f2098313624fdcd567a5c644fc", SrcName: "perl-Exporter", SrcEpoch: 0, SrcVersion: "5.72", SrcRelease: "396.el8"}, {Name: "perl-Carp", Epoch: 0, Version: "1.42", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Carp@1.42-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4b23c1071bd0bd3f46aa4bc06d3cc6bb", SrcName: "perl-Carp", SrcEpoch: 0, SrcVersion: "1.42", SrcRelease: "396.el8"}, @@ -362,7 +362,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "which", Epoch: 0, Version: "2.21", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/which@2.21-12.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3"}, Maintainer: "CentOS", Digest: "md5:183da0ec6dab25a25210bb1be5733f46", SrcName: "which", SrcEpoch: 0, SrcVersion: "2.21", SrcRelease: "12.el8"}, {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpsl@0.20.2-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:bdc70122875df1e028ba0654b6566384", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "5.el8"}, {Name: "pcre2-utf32", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2-utf32@10.32-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:793c13660ceec0a0f375a98c077b1144", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "openssl", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl@1.1.1c-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:a2d45c750a52617caa18d0f23c80534e", SrcName: "openssl-1.1.1c-15.el8-1", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, + {Name: "openssl", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl@1.1.1c-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:a2d45c750a52617caa18d0f23c80534e", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, {Name: "perl-Term-Cap", Epoch: 0, Version: "1.17", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Term-Cap@1.17-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:a36d892cdd3e4c40b70ebf3ebd307ece", SrcName: "perl-Term-Cap", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpkgconf@1.4.2-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c1d476e8247ae535374ebffccfb2ca5c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-pkg-config@1.4.2-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:6a5f9694de9b98ca71ed47b605ba977a", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, @@ -371,7 +371,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "libverto-devel", Epoch: 0, Version: "0.3.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libverto-devel@0.3.0-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:532a02d519c64b120a5574d579b4f476", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, {Name: "libselinux-devel", Epoch: 0, Version: "2.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libselinux-devel@2.9-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:c8de4e1f3790622c27baf4a2807e4d2e", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, {Name: "libkadm5", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libkadm5@1.17-18.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5b42f084acf13e7c87d03a2327b62dc3", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, - {Name: "openssh-clients", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssh-clients@8.0p1-4.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:78ac3735eebc747b931cc7712cc0e46f", SrcName: "openssh-8.0p1-4.el8_1-0", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, + {Name: "openssh-clients", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssh-clients@8.0p1-4.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:78ac3735eebc747b931cc7712cc0e46f", SrcName: "openssh", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, {Name: "git-core-doc", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/git-core-doc@2.18.4-2.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:b5e58ac9279ac3502dc6f53feecb64c1", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, {Name: "krb5-devel", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/krb5-devel@1.17-18.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:d7ed22f52db48539363e1388925f0246", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, {Name: "perl-Encode", Epoch: 4, Version: "2.97", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Encode@2.97-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and Artistic 2.0 and UCD"}, Maintainer: "CentOS", Digest: "md5:9c13163ba1dba6de88e23119fbbb07c7", SrcName: "perl-Encode", SrcEpoch: 4, SrcVersion: "2.97", SrcRelease: "3.el8"}, @@ -438,15 +438,15 @@ func TestParseRpmInfo(t *testing.T) { {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/keyutils-libs@1.5.10-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:abf58d0542bb7f9113858fce1e2aa9b4", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, {Name: "platform-python-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/platform-python-pip@9.0.3-18.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a1a1e7b786b556224de6cb0559470b94", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit-trust@0.23.14-5.el8_0"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:801f7a4fef4a8c568c336fdfb3031b21", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, - {Name: "python36", Epoch: 0, Version: "3.6.8", Release: "2.module_el8.3.0+562+e162826a", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python36@3.6.8-2.module_el8.3.0+562+e162826a"}, Arch: "x86_64", Modularitylabel: "python36:3.6:8030020201104034153:24f1489c", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:37556e1c897b3116f014573121cb26f4", SrcName: "python36", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "2.module_el8.3.0+562+e162826a"}, + {Name: "python36", Epoch: 0, Version: "3.6.8", Release: "2.module_el8.3.0+562+e162826a", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python36@3.6.8-2.module_el8.3.0%2B562%2Be162826a"}, Arch: "x86_64", Modularitylabel: "python36:3.6:8030020201104034153:24f1489c", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:37556e1c897b3116f014573121cb26f4", SrcName: "python36", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "2.module_el8.3.0+562+e162826a"}, {Name: "pcre", Epoch: 0, Version: "8.42", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre@8.42-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c05cc476028e5b01edd29104ec2e9b3", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "4.el8"}, - {Name: "python2-setuptools-wheel", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-setuptools-wheel@39.0.1-12.module_el8.3.0+478+7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:920a10248c3d9f8b8d9a6e456259a58c", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, + {Name: "python2-setuptools-wheel", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-setuptools-wheel@39.0.1-12.module_el8.3.0%2B478%2B7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:920a10248c3d9f8b8d9a6e456259a58c", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, {Name: "systemd-libs", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-libs@239-31.el8_2.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "CentOS", Digest: "md5:a316b3f18d3fd2ae1a08e2a877f41ae7", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "python2-libs", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-libs@2.7.17-2.module_el8.3.0+478+7570e00c"}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5530a6dceb2fef1bd62c82e9933dff3c", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, + {Name: "python2-libs", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-libs@2.7.17-2.module_el8.3.0%2B478%2B7570e00c"}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5530a6dceb2fef1bd62c82e9933dff3c", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, {Name: "dbus-tools", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-tools@1.12.8-10.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:7d9ee2812adf87829a32fb0b026fe137", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "python2-setuptools", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-setuptools@39.0.1-12.module_el8.3.0+478+7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:2bde3ee3de071c004b14a3faac2ab8f0", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, + {Name: "python2-setuptools", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-setuptools@39.0.1-12.module_el8.3.0%2B478%2B7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:2bde3ee3de071c004b14a3faac2ab8f0", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libusbx@1.0.22-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:8ccdca006e6ce8c7c62ac19db25e7734", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.el8"}, - {Name: "gpg-pubkey", Epoch: 0, Version: "ce977fe0", Release: "5db1f171", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@ce977fe0-5db1f171"}, Arch: "", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "md5:", SrcName: "(none)-0", SrcEpoch: 0, SrcVersion: "(none)-0", SrcRelease: "(none)"}, + {Name: "gpg-pubkey", Epoch: 0, Version: "ce977fe0", Release: "5db1f171", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@ce977fe0-5db1f171"}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, {Name: "rpm-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-libs@4.14.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:35f8555f8534e5acf6ca14e950fe0635", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, {Name: "squashfs-tools", Epoch: 0, Version: "4.3", Release: "19.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/squashfs-tools@4.3-19.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:23db010940aed94245b743afe8aabfec", SrcName: "squashfs-tools", SrcEpoch: 0, SrcVersion: "4.3", SrcRelease: "19.el8"}, {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-build-libs@4.14.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:66f97999bf52dc143aeaedf4750bc001", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, @@ -463,7 +463,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsigsegv@2.11-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5625ecad632168eecb8960821b0abeca", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.el8"}, {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libverto@0.3.0-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:4b04a34ead82e762637fae7d79adf926", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, {Name: "libtirpc", Epoch: 0, Version: "1.1.4", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtirpc@1.1.4-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "CentOS", Digest: "md5:8b4eec2ef36446061ee886a625584830", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.1.4", SrcRelease: "4.el8"}, - {Name: "openssl-libs", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-libs@1.1.1c-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:035906e9d19890fe1f95b1e8d4b1a890", SrcName: "openssl-1.1.1c-15.el8-1", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, + {Name: "openssl-libs", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-libs@1.1.1c-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:035906e9d19890fe1f95b1e8d4b1a890", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, {Name: "python3-libs", Epoch: 0, Version: "3.6.8", Release: "23.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libs@3.6.8-23.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:24366dc108d8d78edaf5a0297620741c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpwquality@1.4.0-9.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6c127112b13b51d39696fe3eb6ae50", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "9.el8"}, {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/util-linux@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "CentOS", Digest: "md5:f6b9e0111f2f92d2a3cfe3091237a049", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, @@ -480,13 +480,13 @@ func TestParseRpmInfo(t *testing.T) { {Name: "libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdnf@0.39.1-6.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:fffff8e4851ab715207b238f149bbbdd", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, {Name: "python3-hawkey", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-hawkey@0.39.1-6.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b91b61327f7e96d7cfc60c43131e344c", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libreport-filesystem@2.9.5-10.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:688a38734bfb36dcd3aa27147e733f48", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "10.el8"}, - {Name: "dhcp-common", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-common@4.3.6-40.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:cff0499703ca84229ef6cdb351b72248", SrcName: "dhcp2", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, + {Name: "dhcp-common", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-common@4.3.6-40.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:cff0499703ca84229ef6cdb351b72248", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, {Name: "dbus-daemon", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-daemon@1.12.8-10.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5650c215b979d90eda12fbc0f3029c02", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, {Name: "device-mapper-libs", Epoch: 8, Version: "1.02.169", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper-libs@1.02.169-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:5efcaa95e0028e060cbb5e8654429d5c", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-default-yama-scope@0.178-7.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:d610d0c6277635bcb67b234bc252e3ab", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, {Name: "systemd-pam", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-pam@239-31.el8_2.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:c7bcefdda4c92a3ddce3361e73a6fb04", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, {Name: "dbus", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus@1.12.8-10.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0527c3681f77bd4775f23298020c568c", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "dhcp-client", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-client@4.3.6-40.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:188f208523e4eff06746a39355aae3f9", SrcName: "dhcp2", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, + {Name: "dhcp-client", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-client@4.3.6-40.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:188f208523e4eff06746a39355aae3f9", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, {Name: "libkcapi-hmaccalc", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libkcapi-hmaccalc@1.1.1-16_1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:386b48136f3955caddf97c0526e0fee0", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, {Name: "dracut", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dracut@049-70.git20200228.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6ebe6c201c226b6df68e38a6d9e2c0c3", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, {Name: "dracut-squash", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dracut-squash@049-70.git20200228.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:477bd22fb0a32db1be3435b173f6e8a7", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, @@ -495,11 +495,11 @@ func TestParseRpmInfo(t *testing.T) { {Name: "tar", Epoch: 2, Version: "1.30", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tar@1.30-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:9cf6795c42907b004d73bbb404a037fc", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "4.el8"}, {Name: "hostname", Epoch: 0, Version: "3.20", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/hostname@3.20-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6f9f94b9611168a6baa489eeae0d1f05", SrcName: "hostname", SrcEpoch: 0, SrcVersion: "3.20", SrcRelease: "6.el8"}, {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/langpacks-en@1.0-12.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:170167632b0fe83fe2b3f2b1296109e2", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.el8"}, - {Name: "gpg-pubkey", Epoch: 0, Version: "8483c65d", Release: "5ccc5b19", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@8483c65d-5ccc5b19"}, Arch: "", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "md5:", SrcName: "(none)-0", SrcEpoch: 0, SrcVersion: "(none)-0", SrcRelease: "(none)"}, + {Name: "gpg-pubkey", Epoch: 0, Version: "8483c65d", Release: "5ccc5b19", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@8483c65d-5ccc5b19"}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, {Name: "centos-release", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-release@8.2-2.2004.0.2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:f028acfc4904a465f8e47a49e8a8fc05", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/zlib@1.2.11-16.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:43b76aa847c359e8e634127cc2e8ed28", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, {Name: "librepo", Epoch: 0, Version: "1.11.0", Release: "3.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/librepo@1.11.0-3.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e57245767bd4ce9a832b412d56aff46e", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.el8_2"}, - {Name: "bind-export-libs", Epoch: 32, Version: "9.11.13", Release: "6.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bind-export-libs@9.11.13-6.el8_2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:bb03154a73645929b9521e1c6cea762b", SrcName: "bind2", SrcEpoch: 32, SrcVersion: "9.11.13", SrcRelease: "6.el8_2.1"}, + {Name: "bind-export-libs", Epoch: 32, Version: "9.11.13", Release: "6.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bind-export-libs@9.11.13-6.el8_2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:bb03154a73645929b9521e1c6cea762b", SrcName: "bind", SrcEpoch: 32, SrcVersion: "9.11.13", SrcRelease: "6.el8_2.1"}, {Name: "perl-libs", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-libs@5.26.3-416.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and HSRL and MIT and UCD"}, Maintainer: "CentOS", Digest: "md5:6a77515e3417539336ed3f49908f83c7", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, {Name: "perl-Scalar-List-Utils", Epoch: 3, Version: "1.49", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Scalar-List-Utils@1.49-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae9fd554ccfa042dc074779abf5f2e58", SrcName: "perl-Scalar-List-Utils", SrcEpoch: 3, SrcVersion: "1.49", SrcRelease: "2.el8"}, {Name: "nspr", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nspr@4.25.0-2.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:1a03fabf3824c5fa596f3160a89d3aa1", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, @@ -508,7 +508,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "perl-Text-ParseWords", Epoch: 0, Version: "3.30", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Text-ParseWords@3.30-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:bf3b84c83bffa76bd3af79141fe72394", SrcName: "perl-Text-ParseWords", SrcEpoch: 0, SrcVersion: "3.30", SrcRelease: "395.el8"}, {Name: "perl-Term-ANSIColor", Epoch: 0, Version: "4.06", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Term-ANSIColor@4.06-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:c0fc2f73ed2179d13f01ef64e42008ad", SrcName: "perl-Term-ANSIColor", SrcEpoch: 0, SrcVersion: "4.06", SrcRelease: "396.el8"}, {Name: "perl-Errno", Epoch: 0, Version: "1.28", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Errno@1.28-416.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f0355f3f5fcd20f240b9a59e0f0dff88", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-Text-Tabs+Wrap", Epoch: 0, Version: "2013.0523", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Text-Tabs+Wrap@2013.0523-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"TTWL"}, Maintainer: "CentOS", Digest: "md5:68fe36e969406f0e90c6ee13b59b03e3", SrcName: "perl-Text-Tabs+Wrap", SrcEpoch: 0, SrcVersion: "2013.0523", SrcRelease: "395.el8"}, + {Name: "perl-Text-Tabs+Wrap", Epoch: 0, Version: "2013.0523", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Text-Tabs%2BWrap@2013.0523-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"TTWL"}, Maintainer: "CentOS", Digest: "md5:68fe36e969406f0e90c6ee13b59b03e3", SrcName: "perl-Text-Tabs+Wrap", SrcEpoch: 0, SrcVersion: "2013.0523", SrcRelease: "395.el8"}, {Name: "perl-File-Path", Epoch: 0, Version: "2.15", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-File-Path@2.15-2.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:26125ecafbd51e07539b96c2699308bd", SrcName: "perl-File-Path", SrcEpoch: 0, SrcVersion: "2.15", SrcRelease: "2.el8"}, {Name: "perl-PathTools", Epoch: 0, Version: "3.74", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-PathTools@3.74-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:7cbc1c39bf3c5c7425bf73e5235d00d3", SrcName: "perl-PathTools", SrcEpoch: 0, SrcVersion: "3.74", SrcRelease: "1.el8"}, {Name: "perl-threads", Epoch: 1, Version: "2.21", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-threads@2.21-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:1a94ed19723e65a29945e59d8dfb5cf4", SrcName: "perl-threads", SrcEpoch: 1, SrcVersion: "2.21", SrcRelease: "2.el8"}, @@ -520,7 +520,7 @@ func TestParseRpmInfo(t *testing.T) { {Name: "perl-Data-Dumper", Epoch: 0, Version: "2.167", Release: "399.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Data-Dumper@2.167-399.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:e7ff09d4e428471fd85587fbe9260fca", SrcName: "perl-Data-Dumper", SrcEpoch: 0, SrcVersion: "2.167", SrcRelease: "399.el8"}, {Name: "perl-Storable", Epoch: 1, Version: "3.11", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Storable@3.11-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7575af2e91c5f435c050e1b3f453c9f3", SrcName: "perl-Storable", SrcEpoch: 1, SrcVersion: "3.11", SrcRelease: "3.el8"}, {Name: "fipscheck-lib", Epoch: 0, Version: "1.5.0", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fipscheck-lib@1.5.0-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c891d4da9388c333268d7f2e3a9bcb1", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, - {Name: "openssh", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssh@8.0p1-4.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:cbc935bae411018f5812f57975b259f3", SrcName: "openssh-8.0p1-4.el8_1-0", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, + {Name: "openssh", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssh@8.0p1-4.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:cbc935bae411018f5812f57975b259f3", SrcName: "openssh", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, {Name: "publicsuffix-list-dafsa", Epoch: 0, Version: "20180723", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/publicsuffix-list-dafsa@20180723-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:8ce7a82bce196a11a42960b007ef0867", SrcName: "publicsuffix-list", SrcEpoch: 0, SrcVersion: "20180723", SrcRelease: "1.el8"}, {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-m4@1.4.2-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:398894375a82b4e1d5f7f0b38d3bec99", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, {Name: "pcre2-utf16", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2-utf16@10.32-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:019c499b3107a465297726933eb4c78f", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, diff --git a/pkg/fanal/artifact/image/remote_sbom_test.go b/pkg/fanal/artifact/image/remote_sbom_test.go index cc612cfefca4..750f8646b18e 100644 --- a/pkg/fanal/artifact/image/remote_sbom_test.go +++ b/pkg/fanal/artifact/image/remote_sbom_test.go @@ -69,7 +69,7 @@ func TestArtifact_InspectRekorAttestation(t *testing.T) { putBlobExpectations: []cache.ArtifactCachePutBlobExpectation{ { Args: cache.ArtifactCachePutBlobArgs{ - BlobID: "sha256:9c23872047046e145f49fb5533b63ace0cbf819f5b68e33f69f4e9bbab4c517e", + BlobID: "sha256:754c66ef82bae2e07dc6e7a7bc42f078e1f48cbbc5b9124d18f1c18a48e1ad31", BlobInfo: types.BlobInfo{ SchemaVersion: types.BlobJSONSchemaVersion, OS: types.OS{ @@ -107,9 +107,9 @@ func TestArtifact_InspectRekorAttestation(t *testing.T) { want: types.ArtifactReference{ Name: "test/image:10", Type: types.ArtifactCycloneDX, - ID: "sha256:9c23872047046e145f49fb5533b63ace0cbf819f5b68e33f69f4e9bbab4c517e", + ID: "sha256:754c66ef82bae2e07dc6e7a7bc42f078e1f48cbbc5b9124d18f1c18a48e1ad31", BlobIDs: []string{ - "sha256:9c23872047046e145f49fb5533b63ace0cbf819f5b68e33f69f4e9bbab4c517e", + "sha256:754c66ef82bae2e07dc6e7a7bc42f078e1f48cbbc5b9124d18f1c18a48e1ad31", }, }, }, @@ -211,7 +211,7 @@ func TestArtifact_inspectOCIReferrerSBOM(t *testing.T) { putBlobExpectations: []cache.ArtifactCachePutBlobExpectation{ { Args: cache.ArtifactCachePutBlobArgs{ - BlobID: "sha256:d07a1894bfd283b4ac26682ab48f12ad22cdc4fef9cf8b4c09056f631d3667a5", + BlobID: "sha256:c4e3bd56d4b5f9634c918d0953f7667928c2410e23bdacb299bfe5802217809a", BlobInfo: types.BlobInfo{ SchemaVersion: types.BlobJSONSchemaVersion, Applications: []types.Application{ @@ -221,12 +221,18 @@ func TestArtifact_inspectOCIReferrerSBOM(t *testing.T) { { Name: "github.com/opencontainers/go-digest", Version: "v1.0.0", - Ref: "pkg:golang/github.com/opencontainers/go-digest@v1.0.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/github.com/opencontainers/go-digest@v1.0.0", + }, + Ref: "pkg:golang/github.com/opencontainers/go-digest@v1.0.0", }, { Name: "golang.org/x/sync", Version: "v0.1.0", - Ref: "pkg:golang/golang.org/x/sync@v0.1.0", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:golang/golang.org/x/sync@v0.1.0", + }, + Ref: "pkg:golang/golang.org/x/sync@v0.1.0", }, }, }, @@ -238,9 +244,9 @@ func TestArtifact_inspectOCIReferrerSBOM(t *testing.T) { want: types.ArtifactReference{ Name: registry + "/test/image:10", Type: types.ArtifactCycloneDX, - ID: "sha256:d07a1894bfd283b4ac26682ab48f12ad22cdc4fef9cf8b4c09056f631d3667a5", + ID: "sha256:c4e3bd56d4b5f9634c918d0953f7667928c2410e23bdacb299bfe5802217809a", BlobIDs: []string{ - "sha256:d07a1894bfd283b4ac26682ab48f12ad22cdc4fef9cf8b4c09056f631d3667a5", + "sha256:c4e3bd56d4b5f9634c918d0953f7667928c2410e23bdacb299bfe5802217809a", }, }, }, diff --git a/pkg/fanal/artifact/local/fs_test.go b/pkg/fanal/artifact/local/fs_test.go index 4b13bd332e98..a8128cb35562 100644 --- a/pkg/fanal/artifact/local/fs_test.go +++ b/pkg/fanal/artifact/local/fs_test.go @@ -47,7 +47,7 @@ func TestArtifact_Inspect(t *testing.T) { }, putBlobExpectation: cache.ArtifactCachePutBlobExpectation{ Args: cache.ArtifactCachePutBlobArgs{ - BlobID: "sha256:bb194ca778e3ecfa4b2addeae7b2c6b22ed10ab054b9d23e601c54e332913055", + BlobID: "sha256:a05a861159ed86b98a5bd666fc903902dcdf270962c051dad30481aa21a0b25e", BlobInfo: types.BlobInfo{ SchemaVersion: types.BlobJSONSchemaVersion, OS: types.OS{ @@ -85,9 +85,9 @@ func TestArtifact_Inspect(t *testing.T) { want: types.ArtifactReference{ Name: "host", Type: types.ArtifactFilesystem, - ID: "sha256:bb194ca778e3ecfa4b2addeae7b2c6b22ed10ab054b9d23e601c54e332913055", + ID: "sha256:a05a861159ed86b98a5bd666fc903902dcdf270962c051dad30481aa21a0b25e", BlobIDs: []string{ - "sha256:bb194ca778e3ecfa4b2addeae7b2c6b22ed10ab054b9d23e601c54e332913055", + "sha256:a05a861159ed86b98a5bd666fc903902dcdf270962c051dad30481aa21a0b25e", }, }, }, @@ -181,7 +181,7 @@ func TestArtifact_Inspect(t *testing.T) { }, putBlobExpectation: cache.ArtifactCachePutBlobExpectation{ Args: cache.ArtifactCachePutBlobArgs{ - BlobID: "sha256:bb194ca778e3ecfa4b2addeae7b2c6b22ed10ab054b9d23e601c54e332913055", + BlobID: "sha256:a459a9caa835ae83ce90eb02768da8f7259ec4ee9693879fd0622fe3daa95cad", BlobInfo: types.BlobInfo{ SchemaVersion: types.BlobJSONSchemaVersion, Applications: []types.Application{ @@ -193,7 +193,7 @@ func TestArtifact_Inspect(t *testing.T) { Name: "Flask", Version: "2.0.0", Identifier: &types.PkgIdentifier{ - PURL: "pkg:pypi/Flask@2.0.0", + PURL: "pkg:pypi/flask@2.0.0", }, }, }, @@ -206,9 +206,9 @@ func TestArtifact_Inspect(t *testing.T) { want: types.ArtifactReference{ Name: "testdata/requirements.txt", Type: types.ArtifactFilesystem, - ID: "sha256:0e0d362332d8928f71ac2c11e0813e2ec251dca9bdf1a66bd69cad8f2ef66ca1", + ID: "sha256:a459a9caa835ae83ce90eb02768da8f7259ec4ee9693879fd0622fe3daa95cad", BlobIDs: []string{ - "sha256:0e0d362332d8928f71ac2c11e0813e2ec251dca9bdf1a66bd69cad8f2ef66ca1", + "sha256:a459a9caa835ae83ce90eb02768da8f7259ec4ee9693879fd0622fe3daa95cad", }, }, }, @@ -219,7 +219,7 @@ func TestArtifact_Inspect(t *testing.T) { }, putBlobExpectation: cache.ArtifactCachePutBlobExpectation{ Args: cache.ArtifactCachePutBlobArgs{ - BlobID: "sha256:0e0d362332d8928f71ac2c11e0813e2ec251dca9bdf1a66bd69cad8f2ef66ca1", + BlobID: "sha256:a459a9caa835ae83ce90eb02768da8f7259ec4ee9693879fd0622fe3daa95cad", BlobInfo: types.BlobInfo{ SchemaVersion: types.BlobJSONSchemaVersion, Applications: []types.Application{ @@ -231,7 +231,7 @@ func TestArtifact_Inspect(t *testing.T) { Name: "Flask", Version: "2.0.0", Identifier: &types.PkgIdentifier{ - PURL: "pkg:pypi/Flask@2.0.0", + PURL: "pkg:pypi/flask@2.0.0", }, }, }, @@ -244,9 +244,9 @@ func TestArtifact_Inspect(t *testing.T) { want: types.ArtifactReference{ Name: "testdata/requirements.txt", Type: types.ArtifactFilesystem, - ID: "sha256:0e0d362332d8928f71ac2c11e0813e2ec251dca9bdf1a66bd69cad8f2ef66ca1", + ID: "sha256:a459a9caa835ae83ce90eb02768da8f7259ec4ee9693879fd0622fe3daa95cad", BlobIDs: []string{ - "sha256:0e0d362332d8928f71ac2c11e0813e2ec251dca9bdf1a66bd69cad8f2ef66ca1", + "sha256:a459a9caa835ae83ce90eb02768da8f7259ec4ee9693879fd0622fe3daa95cad", }, }, }, diff --git a/pkg/fanal/artifact/sbom/sbom_test.go b/pkg/fanal/artifact/sbom/sbom_test.go index 9848cece4634..fc424cb8e9c0 100644 --- a/pkg/fanal/artifact/sbom/sbom_test.go +++ b/pkg/fanal/artifact/sbom/sbom_test.go @@ -29,7 +29,7 @@ func TestArtifact_Inspect(t *testing.T) { filePath: filepath.Join("testdata", "bom.json"), putBlobExpectation: cache.ArtifactCachePutBlobExpectation{ Args: cache.ArtifactCachePutBlobArgs{ - BlobID: "sha256:3dca5f9082ac4e9669b5e461ae54ffe70db4ea275a09506014b17e012687e855", + BlobID: "sha256:b6e9210e906e2e23a8c43d26f7afcaa1981751c6e8ca41141f33ff2a43dfbe3b", BlobInfo: types.BlobInfo{ SchemaVersion: types.BlobJSONSchemaVersion, OS: types.OS{ @@ -148,9 +148,9 @@ func TestArtifact_Inspect(t *testing.T) { want: types.ArtifactReference{ Name: filepath.Join("testdata", "bom.json"), Type: types.ArtifactCycloneDX, - ID: "sha256:3dca5f9082ac4e9669b5e461ae54ffe70db4ea275a09506014b17e012687e855", + ID: "sha256:b6e9210e906e2e23a8c43d26f7afcaa1981751c6e8ca41141f33ff2a43dfbe3b", BlobIDs: []string{ - "sha256:3dca5f9082ac4e9669b5e461ae54ffe70db4ea275a09506014b17e012687e855", + "sha256:b6e9210e906e2e23a8c43d26f7afcaa1981751c6e8ca41141f33ff2a43dfbe3b", }, }, }, @@ -159,7 +159,7 @@ func TestArtifact_Inspect(t *testing.T) { filePath: filepath.Join("testdata", "sbom.cdx.intoto.jsonl"), putBlobExpectation: cache.ArtifactCachePutBlobExpectation{ Args: cache.ArtifactCachePutBlobArgs{ - BlobID: "sha256:3dca5f9082ac4e9669b5e461ae54ffe70db4ea275a09506014b17e012687e855", + BlobID: "sha256:b6e9210e906e2e23a8c43d26f7afcaa1981751c6e8ca41141f33ff2a43dfbe3b", BlobInfo: types.BlobInfo{ SchemaVersion: types.BlobJSONSchemaVersion, OS: types.OS{ @@ -278,9 +278,9 @@ func TestArtifact_Inspect(t *testing.T) { want: types.ArtifactReference{ Name: filepath.Join("testdata", "sbom.cdx.intoto.jsonl"), Type: types.ArtifactCycloneDX, - ID: "sha256:3dca5f9082ac4e9669b5e461ae54ffe70db4ea275a09506014b17e012687e855", + ID: "sha256:b6e9210e906e2e23a8c43d26f7afcaa1981751c6e8ca41141f33ff2a43dfbe3b", BlobIDs: []string{ - "sha256:3dca5f9082ac4e9669b5e461ae54ffe70db4ea275a09506014b17e012687e855", + "sha256:b6e9210e906e2e23a8c43d26f7afcaa1981751c6e8ca41141f33ff2a43dfbe3b", }, }, }, From a2c00b9fef387f933edc3e8ef68a76c0d2313ba5 Mon Sep 17 00:00:00 2001 From: juan131 Date: Thu, 9 Nov 2023 16:49:23 +0100 Subject: [PATCH 09/59] linter: skip gocyclo Signed-off-by: juan131 --- pkg/sbom/cyclonedx/unmarshal.go | 1 + 1 file changed, 1 insertion(+) diff --git a/pkg/sbom/cyclonedx/unmarshal.go b/pkg/sbom/cyclonedx/unmarshal.go index 6ccadb8bc8ac..f782bacd6937 100644 --- a/pkg/sbom/cyclonedx/unmarshal.go +++ b/pkg/sbom/cyclonedx/unmarshal.go @@ -337,6 +337,7 @@ func toApplication(component cdx.Component) *ftypes.Application { } } +// nolint: gocyclo func toPackage(component cdx.Component) (*purl.PackageURL, *ftypes.Package, error) { if component.PackageURL == "" { log.Logger.Warnf("Skip the component (BOM-Ref: %s) as the PURL is empty", component.BOMRef) From f330577335c1dda3b3777855f4dbe27b0cb9cc03 Mon Sep 17 00:00:00 2001 From: juan131 Date: Fri, 10 Nov 2023 08:58:16 +0100 Subject: [PATCH 10/59] fix: linter warning Signed-off-by: juan131 --- pkg/fanal/analyzer/language/analyze.go | 4 +- pkg/fanal/analyzer/pkg/rpm/rpm_test.go | 1005 ++++++++++++------------ 2 files changed, 505 insertions(+), 504 deletions(-) diff --git a/pkg/fanal/analyzer/language/analyze.go b/pkg/fanal/analyzer/language/analyze.go index 130ad7ceb785..6e18aad33fba 100644 --- a/pkg/fanal/analyzer/language/analyze.go +++ b/pkg/fanal/analyzer/language/analyze.go @@ -4,10 +4,10 @@ import ( "io" "strings" - dio "github.com/aquasecurity/go-dep-parser/pkg/io" - godeptypes "github.com/aquasecurity/go-dep-parser/pkg/types" "golang.org/x/xerrors" + dio "github.com/aquasecurity/go-dep-parser/pkg/io" + godeptypes "github.com/aquasecurity/go-dep-parser/pkg/types" "github.com/aquasecurity/trivy/pkg/digest" "github.com/aquasecurity/trivy/pkg/fanal/analyzer" "github.com/aquasecurity/trivy/pkg/fanal/types" diff --git a/pkg/fanal/analyzer/pkg/rpm/rpm_test.go b/pkg/fanal/analyzer/pkg/rpm/rpm_test.go index 2c9c651c0eb1..eeae578239ba 100644 --- a/pkg/fanal/analyzer/pkg/rpm/rpm_test.go +++ b/pkg/fanal/analyzer/pkg/rpm/rpm_test.go @@ -1,6 +1,7 @@ package rpm import ( + "net/url" "os" "sort" "testing" @@ -19,524 +20,524 @@ func TestParseRpmInfo(t *testing.T) { "Valid": { path: "./testdata/valid", // cp ./testdata/valid /path/to/testdir/Packages - // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Identifier: &types.PkgIdentifier{PURL: \"pkg:rpm/%{NAME}@%{VERSION}-%{RELEASE}\"\}, Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" > 1.txt - // rpm -qa --dbpath /path/to/testdir --queryformat "%{SOURCERPM}-%{RPMTAG_EPOCHNUM}\n" | awk -F"-" '{printf("SrcName: \""$0"\", SrcEpoch: "$NF", SrcVersion: \""$(NF-2)"\", SrcRelease: \""$(NF-1)"\"},\n")}' | sed -E 's/-[0-9.]+-.+.src.rpm-[0-9]//' | sed 's/.src.rpm//g' > 2.txt + // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Identifier: &types.PkgIdentifier{PURL: \"pkg:rpm/%{NAME}@\" + url.QueryEscape(\"%{RPMTAG_EPOCHNUM}:%{VERSION}-%{RELEASE}\")\}, Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" | sed "s/@0:/@/g" > 1.txt + // rpm -qa --dbpath /path/to/testdir --queryformat "%{SOURCERPM}-%{RPMTAG_EPOCHNUM}\n" | awk -F"-" '{printf("SrcName: \""$0"\", SrcEpoch: "$NF", SrcVersion: \""$(NF-2)"\", SrcRelease: \""$(NF-1)"\"},\n")}' | sed -E 's/-[0-9.]+-.+.src.rpm-[0-9]//' | sed 's/.src.rpm//g' | sed "s/(none)//g" > 2.txt // paste -d " " 1.txt 2.txt pkgs: []types.Package{ - {Name: "centos-release", Epoch: 0, Version: "7", Release: "1.1503.el7.centos.2.8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-release@7-1.1503.el7.centos.2.8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:2eadb70af954964e77c9bc548a15d9f9", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "7", SrcRelease: "1.1503.el7.centos.2.8"}, - {Name: "filesystem", Epoch: 0, Version: "3.2", Release: "18.el7", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/filesystem@3.2-18.el7"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:8f701812eb72ce660122437a4ac730cc", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.2", SrcRelease: "18.el7"}, + {Name: "centos-release", Epoch: 0, Version: "7", Release: "1.1503.el7.centos.2.8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-release@" + url.QueryEscape("7-1.1503.el7.centos.2.8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:2eadb70af954964e77c9bc548a15d9f9", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "7", SrcRelease: "1.1503.el7.centos.2.8"}, + {Name: "filesystem", Epoch: 0, Version: "3.2", Release: "18.el7", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/filesystem@" + url.QueryEscape("3.2-18.el7")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:8f701812eb72ce660122437a4ac730cc", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.2", SrcRelease: "18.el7"}, }, }, "ValidBig": { path: "./testdata/valid_big", // cp ./testdata/valid_big /path/to/testdir/Packages - // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Identifier: &types.PkgIdentifier{PURL: \"pkg:rpm/%{NAME}@%{VERSION}-%{RELEASE}\"\}, Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" > 1.txt - // rpm -qa --dbpath /path/to/testdir --queryformat "%{SOURCERPM}-%{RPMTAG_EPOCHNUM}\n" | awk -F"-" '{printf("SrcName: \""$0"\", SrcEpoch: "$NF", SrcVersion: \""$(NF-2)"\", SrcRelease: \""$(NF-1)"\"},\n")}' | sed -E 's/-[0-9.]+-.+.src.rpm-[0-9]//' | sed 's/.src.rpm//g' > 2.txt + // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Identifier: &types.PkgIdentifier{PURL: \"pkg:rpm/%{NAME}@\" + url.QueryEscape(\"%{RPMTAG_EPOCHNUM}:%{VERSION}-%{RELEASE}\")\}, Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" | sed "s/@0:/@/g" > 1.txt + // rpm -qa --dbpath /path/to/testdir --queryformat "%{SOURCERPM}-%{RPMTAG_EPOCHNUM}\n" | awk -F"-" '{printf("SrcName: \""$0"\", SrcEpoch: "$NF", SrcVersion: \""$(NF-2)"\", SrcRelease: \""$(NF-1)"\"},\n")}' | sed -E 's/-[0-9.]+-.+.src.rpm-[0-9]//' | sed 's/.src.rpm//g' | sed "s/(none)//g" > 2.txt // paste -d " " 1.txt 2.txt pkgs: []types.Package{ - {Name: "publicsuffix-list-dafsa", Epoch: 0, Version: "20180514", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/publicsuffix-list-dafsa@20180514-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:13fd895f6eb5b3c2ef15045f2e220777", SrcName: "publicsuffix-list", SrcEpoch: 0, SrcVersion: "20180514", SrcRelease: "1.fc28"}, - {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libreport-filesystem@2.9.5-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:c595e91aebcebbc1c7465dfe13426f0c", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "1.fc28"}, - {Name: "fedora-gpg-keys", Epoch: 0, Version: "28", Release: "5", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fedora-gpg-keys@28-5"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e4cae145b53af62ee15d4cc621b60e9", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, - {Name: "fedora-release", Epoch: 0, Version: "28", Release: "2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fedora-release@28-2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:3707b27e2ac3d5bcdefcddd9d92e5b53", SrcName: "fedora-release", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "2"}, - {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/filesystem@3.8-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:cde59860e2772e9c64eb45b9f0d574d9", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.fc28"}, - {Name: "tzdata", Epoch: 0, Version: "2018e", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tzdata@2018e-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:bab8f9f16582030cbafc071512c6a6af", SrcName: "tzdata", SrcEpoch: 0, SrcVersion: "2018e", SrcRelease: "1.fc28"}, - {Name: "pcre2", Epoch: 0, Version: "10.31", Release: "10.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2@10.31-10.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:b1f02e8b3f97058fbdba232a52e28213", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.31", SrcRelease: "10.fc28"}, - {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-minimal-langpack@2.27-32.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:4e3741ca11df14c5bea06ad296510f59", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, - {Name: "glibc-common", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-common@2.27-32.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3b6df3648d3469d4132f78745df9fad3", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, - {Name: "bash", Epoch: 0, Version: "4.4.23", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bash@4.4.23-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8849efa6e833effbe09d0fa08ed3c303", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.23", SrcRelease: "1.fc28"}, - {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "8.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/zlib@1.2.11-8.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "Fedora Project", Digest: "md5:7a2dca79693b19ad8e42c7999cf61552", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "8.fc28"}, - {Name: "bzip2-libs", Epoch: 0, Version: "1.0.6", Release: "26.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bzip2-libs@1.0.6-26.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1e021b45db1fbade03d37f43131d5624", SrcName: "bzip2", SrcEpoch: 0, SrcVersion: "1.0.6", SrcRelease: "26.fc28"}, - {Name: "libcap", Epoch: 0, Version: "2.25", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap@2.25-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:4518daad07126037cf776e303278799d", SrcName: "libcap", SrcEpoch: 0, SrcVersion: "2.25", SrcRelease: "9.fc28"}, - {Name: "libgpg-error", Epoch: 0, Version: "1.31", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgpg-error@1.31-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:1dcdf8ec34984a2ecb78893eab1751da", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.fc28"}, - {Name: "libzstd", Epoch: 0, Version: "1.3.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libzstd@1.3.5-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:2d6a9322d62140d6bf8d2eac4228ea4b", SrcName: "zstd", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "1.fc28"}, - {Name: "expat", Epoch: 0, Version: "2.2.5", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/expat@2.2.5-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:9fde9e0f69fd49801da2a6884c1a5f60", SrcName: "expat", SrcEpoch: 0, SrcVersion: "2.2.5", SrcRelease: "3.fc28"}, - {Name: "nss-util", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-util@3.38.0-1.0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:8afbc3c6148a05e1ccc5ea7073adc377", SrcName: "nss-util", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "libcom_err", Epoch: 0, Version: "1.44.2", Release: "0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcom_err@1.44.2-0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:adf1fd36edbe4f678a5bb6eb9829d1a3", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.44.2", SrcRelease: "0.fc28"}, - {Name: "libffi", Epoch: 0, Version: "3.1", Release: "16.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libffi@3.1-16.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a360a17e7547b6661ab7bdb00fbef011", SrcName: "libffi", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "16.fc28"}, - {Name: "libgcrypt", Epoch: 0, Version: "1.8.3", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcrypt@1.8.3-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:538afec59f776a8b7c6ecac251c7a592", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "1.fc28"}, - {Name: "libxml2", Epoch: 0, Version: "2.9.8", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxml2@2.9.8-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:87aff1711a3a002493efb048bcd82433", SrcName: "libxml2", SrcEpoch: 0, SrcVersion: "2.9.8", SrcRelease: "4.fc28"}, - {Name: "libacl", Epoch: 0, Version: "2.2.53", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libacl@2.2.53-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:948505b4f6b7873e070340bef6f37aac", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.fc28"}, - {Name: "sed", Epoch: 0, Version: "4.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sed@4.5-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:62f9dfcf1e032617111238569a4cb549", SrcName: "sed", SrcEpoch: 0, SrcVersion: "4.5", SrcRelease: "1.fc28"}, - {Name: "libmount", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmount@2.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df960e8fb1a5eaebec58b0ec17e097a9", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "p11-kit", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit@0.23.12-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:3fb0875e409f4530a132289ccf4bc5fb", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, - {Name: "libidn2", Epoch: 0, Version: "2.0.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libidn2@2.0.5-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:46c6bd7103d10e4ba23458f61c56d9ba", SrcName: "libidn2", SrcEpoch: 0, SrcVersion: "2.0.5", SrcRelease: "1.fc28"}, - {Name: "libcap-ng", Epoch: 0, Version: "0.7.9", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap-ng@0.7.9-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ec88100d3579fcdcfbf85095a85b6b9a", SrcName: "libcap-ng", SrcEpoch: 0, SrcVersion: "0.7.9", SrcRelease: "4.fc28"}, - {Name: "lz4-libs", Epoch: 0, Version: "1.8.1.2", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lz4-libs@1.8.1.2-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:4dccfb6692b54bd995455aba81c6301c", SrcName: "lz4", SrcEpoch: 0, SrcVersion: "1.8.1.2", SrcRelease: "4.fc28"}, - {Name: "libassuan", Epoch: 0, Version: "2.5.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libassuan@2.5.1-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:cb3ad31e3bdb7c4a6f6486d45ca0a6b1", SrcName: "libassuan", SrcEpoch: 0, SrcVersion: "2.5.1", SrcRelease: "3.fc28"}, - {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/keyutils-libs@1.5.10-6.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:8582115f8482e34565d78b8c054fdeaf", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.fc28"}, - {Name: "glib2", Epoch: 0, Version: "2.56.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glib2@2.56.1-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:60a4da3abc6b4b9e85f517e435d8d6c9", SrcName: "glib2", SrcEpoch: 0, SrcVersion: "2.56.1", SrcRelease: "4.fc28"}, - {Name: "systemd-libs", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-libs@238-9.git0e0aa59.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "Fedora Project", Digest: "md5:cedf8a4a17a04eb646eaab68995be995", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, - {Name: "dbus-libs", Epoch: 1, Version: "1.12.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-libs@1.12.10-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7cc0892e9871d2a97a688391c8178560", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.10", SrcRelease: "1.fc28"}, - {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtasn1@4.13-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:04014d6ea889d9f818b11950bc2c123e", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "2.fc28"}, - {Name: "ca-certificates", Epoch: 0, Version: "2018.2.24", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ca-certificates@2018.2.24-1.0.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:ea5c49c0c8a319c94f260ee07c23b1cf", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2018.2.24", SrcRelease: "1.0.fc28"}, - {Name: "libarchive", Epoch: 0, Version: "3.3.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libarchive@3.3.1-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:ef366c4a5a532e07297569fe57520648", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.1", SrcRelease: "4.fc28"}, - {Name: "openssl", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl@1.1.0h-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:26a9553c1706ede95925f32215ba9a60", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, - {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libusbx@1.0.22-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:0a5650b09182d2b0134ee832acd5432e", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.fc28"}, - {Name: "libsemanage", Epoch: 0, Version: "2.8", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsemanage@2.8-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5c29e3e9ed089e3fedf7298dabe503fd", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "2.fc28"}, - {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libutempter@1.1.6-14.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ccfd737faad3d1be60f4c21839f5a9af", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.fc28"}, - {Name: "mpfr", Epoch: 0, Version: "3.1.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/mpfr@3.1.6-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GPLv3+ and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:a1339297aae3e31e8e1b1de00f793000", SrcName: "mpfr", SrcEpoch: 0, SrcVersion: "3.1.6", SrcRelease: "1.fc28"}, - {Name: "gnutls", Epoch: 0, Version: "3.6.3", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnutls@3.6.3-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:6c813ffeecd51d2298766d86859395ca", SrcName: "gnutls", SrcEpoch: 0, SrcVersion: "3.6.3", SrcRelease: "4.fc28"}, - {Name: "gzip", Epoch: 0, Version: "1.9", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gzip@1.9-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:efc5209278a36c1b62ee770a95e59929", SrcName: "gzip", SrcEpoch: 0, SrcVersion: "1.9", SrcRelease: "3.fc28"}, - {Name: "acl", Epoch: 0, Version: "2.2.53", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/acl@2.2.53-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:9f72a1f855b12dc038e3f4921c50db92", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.fc28"}, - {Name: "nss-softokn-freebl", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-freebl@3.38.0-1.0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:e6eb1777436169f45799122ce5f9b427", SrcName: "nss-softokn", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "nss", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss@3.38.0-1.0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:bdd5b0f15a3ffce682979a9379d119d1", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "libmetalink", Epoch: 0, Version: "0.1.3", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmetalink@0.1.3-6.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:0b24a2205fff4c591e60c85dbd4dd67a", SrcName: "libmetalink", SrcEpoch: 0, SrcVersion: "0.1.3", SrcRelease: "6.fc28"}, - {Name: "libdb-utils", Epoch: 0, Version: "5.3.28", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb-utils@5.3.28-30.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "Fedora Project", Digest: "md5:8882fd2692a31eab11c2c1b35ff3717b", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "30.fc28"}, - {Name: "file-libs", Epoch: 0, Version: "5.33", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file-libs@5.33-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a946dfa89d79a10ff01b069bc1435dca", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "7.fc28"}, - {Name: "libsss_idmap", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsss_idmap@1.16.3-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ce3bea5356bcd30e4719571136134e71", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, - {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsigsegv@2.11-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:b6b8636eb9487e009c872b86eb402657", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.fc28"}, - {Name: "krb5-libs", Epoch: 0, Version: "1.16.1", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/krb5-libs@1.16.1-13.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:254a145d149c83917f97cb9545a68d9f", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.16.1", SrcRelease: "13.fc28"}, - {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnsl2@1.2.0-2.20180605git4a062cf.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:971bc2ad15942d7f575c6ff7940d9c88", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.fc28"}, - {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-pip@9.0.3-2.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:bd24b8294b63337092d3b6f7bca57f1c", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "2.fc28"}, - {Name: "python3", Epoch: 0, Version: "3.6.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3@3.6.6-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "Fedora Project", Digest: "md5:a6407bed66cf643b299233c536265ffc", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.6", SrcRelease: "1.fc28"}, - {Name: "pam", Epoch: 0, Version: "1.3.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pam@1.3.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:e7ff450a56bf9534cbc9f2681964e49f", SrcName: "pam", SrcEpoch: 0, SrcVersion: "1.3.1", SrcRelease: "1.fc28"}, - {Name: "python3-gobject-base", Epoch: 0, Version: "3.28.3", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-gobject-base@3.28.3-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "Fedora Project", Digest: "md5:ddde5ae6a33bc0e7a3228e768e46c0ac", SrcName: "pygobject3", SrcEpoch: 0, SrcVersion: "3.28.3", SrcRelease: "1.fc28"}, - {Name: "python3-smartcols", Epoch: 0, Version: "0.3.0", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-smartcols@0.3.0-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:06a8b79d535a16ca0dd000f1c56731e7", SrcName: "python-smartcols", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "2.fc28"}, - {Name: "python3-iniparse", Epoch: 0, Version: "0.4", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-iniparse@0.4-30.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python"}, Maintainer: "Fedora Project", Digest: "md5:32cce6047f9ec5ae4e993193e3f6bee1", SrcName: "python-iniparse", SrcEpoch: 0, SrcVersion: "0.4", SrcRelease: "30.fc28"}, - {Name: "openldap", Epoch: 0, Version: "2.4.46", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openldap@2.4.46-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenLDAP"}, Maintainer: "Fedora Project", Digest: "md5:c98aaadc1c628656c7f90a18759da517", SrcName: "openldap", SrcEpoch: 0, SrcVersion: "2.4.46", SrcRelease: "3.fc28"}, - {Name: "libseccomp", Epoch: 0, Version: "2.3.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libseccomp@2.3.3-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "Fedora Project", Digest: "md5:26c6a917063d5654083974de6734112d", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.3.3", SrcRelease: "2.fc28"}, - {Name: "npth", Epoch: 0, Version: "1.5", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/npth@1.5-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:026afa87b50e9ec9812501188b6fd998", SrcName: "npth", SrcEpoch: 0, SrcVersion: "1.5", SrcRelease: "4.fc28"}, - {Name: "gpgme", Epoch: 0, Version: "1.10.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpgme@1.10.0-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5a044754d91ca7d0b4e4428b052de600", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "4.fc28"}, - {Name: "json-c", Epoch: 0, Version: "0.13.1", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/json-c@0.13.1-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:2d0c0ea344c78a2faeab869c9474f900", SrcName: "json-c", SrcEpoch: 0, SrcVersion: "0.13.1", SrcRelease: "2.fc28"}, - {Name: "libyaml", Epoch: 0, Version: "0.1.7", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libyaml@0.1.7-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e0f94eba782aa090fe6487142772aba", SrcName: "libyaml", SrcEpoch: 0, SrcVersion: "0.1.7", SrcRelease: "5.fc28"}, - {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpkgconf@1.4.2-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:5721f7af98fca6a80db3d51fe0ad7312", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-pkg-config@1.4.2-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:f297678d95f451aa7132d15aff3246a7", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "iptables-libs", Epoch: 0, Version: "1.6.2", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/iptables-libs@1.6.2-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Artistic Licence 2.0 and ISC"}, Maintainer: "Fedora Project", Digest: "md5:436c3b926769e66ee6c471295ec03069", SrcName: "iptables", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "3.fc28"}, - {Name: "device-mapper-libs", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper-libs@1.02.146-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "Fedora Project", Digest: "md5:04d7f026ae3222f91454908a33a9b030", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, - {Name: "systemd-pam", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-pam@238-9.git0e0aa59.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:eb61bc3dd551e9096261751d61f59599", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, - {Name: "systemd", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd@238-9.git0e0aa59.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5cf717691cbe7965cb9b66007d8cb6af", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, - {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-default-yama-scope@0.173-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:df83018bdb1dbe9ff48dcecb8a0f6696", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, - {Name: "libcurl", Epoch: 0, Version: "7.59.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcurl@7.59.0-6.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:bc6fada59774858c98511c28a1aad381", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.59.0", SrcRelease: "6.fc28"}, - {Name: "python3-librepo", Epoch: 0, Version: "1.8.1", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-librepo@1.8.1-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:e67d38dde04912162900ae0cd30ba871", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.8.1", SrcRelease: "7.fc28"}, - {Name: "rpm-plugin-selinux", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-plugin-selinux@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:cc86e6bf2d8bf448550c8b65278006d9", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "rpm", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:a4038012a8f482c1cbcb27af42fbca06", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "libdnf", Epoch: 0, Version: "0.11.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdnf@0.11.1-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:07f592ead4364677e6d1a0d7a3c55b82", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.11.1", SrcRelease: "3.fc28"}, - {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-build-libs@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:e0a88c9a5e2d7e63af38eb5376aeeff8", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "python3-rpm", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-rpm@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:147e27b17f631923e5518c340a425909", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "dnf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf@2.7.5-12.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:bd88715ed29242ad4306a98df0ad531a", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, - {Name: "deltarpm", Epoch: 0, Version: "3.6", Release: "25.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/deltarpm@3.6-25.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:e7e9ed52b29cb90390af12f7854171af", SrcName: "deltarpm", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "25.fc28"}, - {Name: "sssd-client", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sssd-client@1.16.3-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:65132a690812808d55d37f060d4e46c0", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, - {Name: "cracklib-dicts", Epoch: 0, Version: "2.9.6", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cracklib-dicts@2.9.6-13.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:05f6ece3e3c711fc56b860f4489c829d", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "13.fc28"}, - {Name: "tar", Epoch: 2, Version: "1.30", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tar@1.30-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ea2a310b216d89abc0cab39cc2d1ac77", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "3.fc28"}, - {Name: "diffutils", Epoch: 0, Version: "3.6", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/diffutils@3.6-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ed08723b1610b914fd87ec36271fffc5", SrcName: "diffutils", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "4.fc28"}, - {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/langpacks-en@1.0-12.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:926a126cefbdaad1bf20a46984fd5891", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.fc28"}, - {Name: "gpg-pubkey", Epoch: 0, Version: "9db62fb1", Release: "59920156", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@9db62fb1-59920156"}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, - {Name: "libgcc", Epoch: 0, Version: "8.1.1", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcc@8.1.1-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:84352a20bcd304bd78f817bfbe7c13c1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.1.1", SrcRelease: "5.fc28"}, - {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-m4@1.4.2-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:c271acc9d36e787c084c50308c3fc06c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "dnf-conf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf-conf@2.7.5-12.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:50220d930013ef33381d349cd964bcd4", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, - {Name: "fedora-repos", Epoch: 0, Version: "28", Release: "5", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fedora-repos@28-5"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:c3581989c0096ce0099764d4aa60ef8c", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, - {Name: "setup", Epoch: 0, Version: "2.11.4", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/setup@2.11.4-1.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:51d1c9b034bde4b27cb105cc09efad78", SrcName: "setup", SrcEpoch: 0, SrcVersion: "2.11.4", SrcRelease: "1.fc28"}, - {Name: "basesystem", Epoch: 0, Version: "11", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/basesystem@11-5.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:9a4682815de24f51b21232b086db3535", SrcName: "basesystem", SrcEpoch: 0, SrcVersion: "11", SrcRelease: "5.fc28"}, - {Name: "ncurses-base", Epoch: 0, Version: "6.1", Release: "5.20180224.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-base@6.1-5.20180224.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:7f2aaf7720a07969215fe1a23a090179", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "5.20180224.fc28"}, - {Name: "libselinux", Epoch: 0, Version: "2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libselinux@2.8-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:923f92e5c4bba85713a5a3dfd06656e1", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "1.fc28"}, - {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "5.20180224.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-libs@6.1-5.20180224.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:e0e0590d378c6a92dc54bbf0e6e22aeb", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "5.20180224.fc28"}, - {Name: "glibc", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc@2.27-32.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:826d5c9c240f4f4caa40e2856bdd2bf6", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, - {Name: "libsepol", Epoch: 0, Version: "2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsepol@2.8-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:396caa3e34a4895ab9a399f3d6a6bf4c", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "1.fc28"}, - {Name: "xz-libs", Epoch: 0, Version: "5.2.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-libs@5.2.4-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:f02af3d27b5312ef030e10ee3f1dc762", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "2.fc28"}, - {Name: "info", Epoch: 0, Version: "6.5", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/info@6.5-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:6146023e357c6201b0e1765b9dd988a2", SrcName: "texinfo", SrcEpoch: 0, SrcVersion: "6.5", SrcRelease: "4.fc28"}, - {Name: "libdb", Epoch: 0, Version: "5.3.28", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb@5.3.28-30.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "Fedora Project", Digest: "md5:8c1ce08d80b2ae50f8d9929a56d3f2f1", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "30.fc28"}, - {Name: "elfutils-libelf", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libelf@0.173-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:d34e7ba3ed7f6d6eded91362840326a6", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, - {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/popt@1.16-14.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:5a7b62c8ec9969e76d0bb03fa2de3c8c", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.fc28"}, - {Name: "nspr", Epoch: 0, Version: "4.19.0", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nspr@4.19.0-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:531a0b52f4de1039af8c86bb65c34391", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.19.0", SrcRelease: "1.fc28"}, - {Name: "libxcrypt", Epoch: 0, Version: "4.1.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxcrypt@4.1.2-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:fdc13ebcc1832ddd86d6935e8cb55c2d", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.2", SrcRelease: "1.fc28"}, - {Name: "lua-libs", Epoch: 0, Version: "5.3.4", Release: "10.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lua-libs@5.3.4-10.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:f0da7c13dd005e9e6082c2064b0a36cd", SrcName: "lua", SrcEpoch: 0, SrcVersion: "5.3.4", SrcRelease: "10.fc28"}, - {Name: "libuuid", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libuuid@2.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a76da5a5aa56cf31d66581ff43a2629a", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "readline", Epoch: 0, Version: "7.0", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/readline@7.0-11.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:07a436e6d82014e8bdb5a14376957e75", SrcName: "readline", SrcEpoch: 0, SrcVersion: "7.0", SrcRelease: "11.fc28"}, - {Name: "libattr", Epoch: 0, Version: "2.4.48", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libattr@2.4.48-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:d6f4bf85cf8a1d33a4fe6fbb5ed5db13", SrcName: "attr", SrcEpoch: 0, SrcVersion: "2.4.48", SrcRelease: "3.fc28"}, - {Name: "coreutils-single", Epoch: 0, Version: "8.29", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/coreutils-single@8.29-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:9f532cc8c9a619d35d34bb503c4a15b2", SrcName: "coreutils", SrcEpoch: 0, SrcVersion: "8.29", SrcRelease: "7.fc28"}, - {Name: "libblkid", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libblkid@2.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:dce635c80efb14ac8541acb93d2b3b49", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "gmp", Epoch: 1, Version: "6.1.2", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gmp@6.1.2-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:602014b65fab8b889447bd3bf2791af0", SrcName: "gmp", SrcEpoch: 1, SrcVersion: "6.1.2", SrcRelease: "7.fc28"}, - {Name: "libunistring", Epoch: 0, Version: "0.9.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libunistring@0.9.10-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLV2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:e1b8cbbd9032775feddc924209176b6d", SrcName: "libunistring", SrcEpoch: 0, SrcVersion: "0.9.10", SrcRelease: "1.fc28"}, - {Name: "sqlite-libs", Epoch: 0, Version: "3.22.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sqlite-libs@3.22.0-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:c8bcf9c9600dba85b9b6e21615b9ef9f", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.22.0", SrcRelease: "4.fc28"}, - {Name: "audit-libs", Epoch: 0, Version: "2.8.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/audit-libs@2.8.4-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:91627d355f76a4e490a6a327480bff60", SrcName: "audit", SrcEpoch: 0, SrcVersion: "2.8.4", SrcRelease: "2.fc28"}, - {Name: "chkconfig", Epoch: 0, Version: "1.10", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/chkconfig@1.10-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f19b3a5e681b99fe7a274bffe69dea84", SrcName: "chkconfig", SrcEpoch: 0, SrcVersion: "1.10", SrcRelease: "4.fc28"}, - {Name: "libsmartcols", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsmartcols@2.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:079826f5b1d991b34f3673580a940635", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "pcre", Epoch: 0, Version: "8.42", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre@8.42-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:35a6932b995f80a724b4b24baa6fe8e7", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "3.fc28"}, - {Name: "grep", Epoch: 0, Version: "3.1", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/grep@3.1-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:69fffa003ecf55cbae2d265a1db73b9d", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "5.fc28"}, - {Name: "crypto-policies", Epoch: 0, Version: "20180425", Release: "5.git6ad4018.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/crypto-policies@20180425-5.git6ad4018.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7b5456e60b3904649ef88ed6d6eb0847", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20180425", SrcRelease: "5.git6ad4018.fc28"}, - {Name: "gdbm-libs", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm-libs@1.14.1-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8d02dd64e50a570e0435e690974ed87c", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, - {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit-trust@0.23.12-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1551c99a0806b5f020087330fe5e195c", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, - {Name: "openssl-libs", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-libs@1.1.0h-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:8c1c855c5ce8faf1c068fc2e04456dc2", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, - {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ima-evm-utils@1.1-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f0f17fdf3829aa5a371d58b113251124", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "2.fc28"}, - {Name: "gdbm", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm@1.14.1-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:5c8164ecf3c03d355dc5547e947ad887", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, - {Name: "gobject-introspection", Epoch: 0, Version: "1.56.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gobject-introspection@1.56.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+, LGPLv2+, MIT"}, Maintainer: "Fedora Project", Digest: "md5:33f5f6a58146988df94221944d02daa7", SrcName: "gobject-introspection", SrcEpoch: 0, SrcVersion: "1.56.1", SrcRelease: "1.fc28"}, - {Name: "shadow-utils", Epoch: 2, Version: "4.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/shadow-utils@4.6-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:da5727d6020eca44eecf0dc2ada776b6", SrcName: "shadow-utils", SrcEpoch: 2, SrcVersion: "4.6", SrcRelease: "1.fc28"}, - {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpsl@0.20.2-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:9f6915752f645003359b143c09d109de", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "2.fc28"}, - {Name: "nettle", Epoch: 0, Version: "3.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nettle@3.4-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:de21f7ba2b85723f9e410dcfc3503c2d", SrcName: "nettle", SrcEpoch: 0, SrcVersion: "3.4", SrcRelease: "2.fc28"}, - {Name: "libfdisk", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libfdisk@2.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:f262682df2eae5a78157f3ba4fe2486b", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "cracklib", Epoch: 0, Version: "2.9.6", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cracklib@2.9.6-13.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:6ef0f1b104fd8644707036f80c3929c2", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "13.fc28"}, - {Name: "libcomps", Epoch: 0, Version: "0.1.8", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcomps@0.1.8-11.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:9cbbf1a738742b0c4f7f831ab6a97f80", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.8", SrcRelease: "11.fc28"}, - {Name: "nss-softokn", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn@3.38.0-1.0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:5fe60496f97ce6327d779173f943bfb0", SrcName: "nss-softokn", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "nss-sysinit", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-sysinit@3.38.0-1.0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:56d7739e0735f26c771d9a31ee0b6402", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libksba@1.3.5-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:64f47804b68844f3eaadb64625ecccfc", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.fc28"}, - {Name: "kmod-libs", Epoch: 0, Version: "25", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kmod-libs@25-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:fa3e05ce583ca814c8523493164d2dd7", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "2.fc28"}, - {Name: "libsss_nss_idmap", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsss_nss_idmap@1.16.3-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:4f0a858d8d28c2192ba4ef1f71643edd", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, - {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libverto@0.3.0-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:36eca4dbcb08f145085a1f277ad2f2d3", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.fc28"}, - {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gawk@4.2.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:c76ff7273f0569d10fe934f134f9f380", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.fc28"}, - {Name: "libtirpc", Epoch: 0, Version: "1.0.3", Release: "3.rc2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtirpc@1.0.3-3.rc2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "Fedora Project", Digest: "md5:3622fd09756d62e568cd8ef6f758da5b", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.0.3", SrcRelease: "3.rc2.fc28"}, - {Name: "python3-libs", Epoch: 0, Version: "3.6.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libs@3.6.6-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "Fedora Project", Digest: "md5:2df2a10f40a769626c393ee8036890b6", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.6", SrcRelease: "1.fc28"}, - {Name: "python3-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-setuptools@39.2.0-6.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:de97dffcc340039f09d416095226d667", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.fc28"}, - {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpwquality@1.4.0-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:07c137a1fde1d839050fab8d9571a339", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "7.fc28"}, - {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/util-linux@2.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:6df6e3111307017cdc0d3be66a9ad3d2", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, - {Name: "python3-libcomps", Epoch: 0, Version: "0.1.8", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libcomps@0.1.8-11.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:015886962d2f403e28c54116787de72a", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.8", SrcRelease: "11.fc28"}, - {Name: "python3-six", Epoch: 0, Version: "1.11.0", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-six@1.11.0-3.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:b3e94962b65a8d8073b964d5be7975bb", SrcName: "python-six", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.fc28"}, - {Name: "cyrus-sasl-lib", Epoch: 0, Version: "2.1.27", Release: "0.2rc7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cyrus-sasl-lib@2.1.27-0.2rc7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:b19a2d49c32921b418b3d33384daafb8", SrcName: "cyrus-sasl", SrcEpoch: 0, SrcVersion: "2.1.27", SrcRelease: "0.2rc7.fc28"}, - {Name: "libssh", Epoch: 0, Version: "0.8.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libssh@0.8.2-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:fccdd0ffe60f86721e8bd4e8eac22562", SrcName: "libssh", SrcEpoch: 0, SrcVersion: "0.8.2", SrcRelease: "1.fc28"}, - {Name: "qrencode-libs", Epoch: 0, Version: "3.4.4", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/qrencode-libs@3.4.4-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:d3ff72e3c3ef756417edb9eae5418635", SrcName: "qrencode", SrcEpoch: 0, SrcVersion: "3.4.4", SrcRelease: "5.fc28"}, - {Name: "gnupg2", Epoch: 0, Version: "2.2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnupg2@2.2.8-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:54cd97bcdc9bdda5bb70302f0a15c426", SrcName: "gnupg2", SrcEpoch: 0, SrcVersion: "2.2.8", SrcRelease: "1.fc28"}, - {Name: "python3-gpg", Epoch: 0, Version: "1.10.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-gpg@1.10.0-4.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:a94041676e57089ef07d088cd75a0fc9", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "4.fc28"}, - {Name: "libargon2", Epoch: 0, Version: "20161029", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libargon2@20161029-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain or ASL 2.0"}, Maintainer: "Fedora Project", Digest: "md5:8af9f36b09b9685e6ba5f6241c01739e", SrcName: "argon2", SrcEpoch: 0, SrcVersion: "20161029", SrcRelease: "5.fc28"}, - {Name: "libmodulemd", Epoch: 0, Version: "1.6.2", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmodulemd@1.6.2-2.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:835bc0b681c5104b26cfad5fc22a20b5", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "2.fc28"}, - {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf@1.4.2-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:b47f825995f3846e0fb24dc9d477489f", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, - {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpcap@1.9.0-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:8a640dd6fcceecbfbe3ca5ae964943be", SrcName: "libpcap", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "1.fc28"}, - {Name: "device-mapper", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper@1.02.146-5.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:cd04b9d971aab244a99600118b021f5e", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, - {Name: "cryptsetup-libs", Epoch: 0, Version: "2.0.4", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cryptsetup-libs@2.0.4-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df3fcc57a6a4b9776be8feeb41e2426a", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.0.4", SrcRelease: "1.fc28"}, - {Name: "elfutils-libs", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libs@0.173-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:bc22d891929666e57b0572afec13fd1b", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, - {Name: "dbus", Epoch: 1, Version: "1.12.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus@1.12.10-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ee3f72fbc8a89d136d100db721431454", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.10", SrcRelease: "1.fc28"}, - {Name: "libnghttp2", Epoch: 0, Version: "1.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnghttp2@1.32.1-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:aa8a98c6d5a648db8e4f4c60a687cf10", SrcName: "nghttp2", SrcEpoch: 0, SrcVersion: "1.32.1", SrcRelease: "1.fc28"}, - {Name: "librepo", Epoch: 0, Version: "1.8.1", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/librepo@1.8.1-7.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ca7b6f87d7b63decc8986ca383b3d4a0", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.8.1", SrcRelease: "7.fc28"}, - {Name: "curl", Epoch: 0, Version: "7.59.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/curl@7.59.0-6.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:508c4c2ad02cffe7d550f15d60a2e131", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.59.0", SrcRelease: "6.fc28"}, - {Name: "rpm-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-libs@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:522ef24ea7270005a459b2836051f4b3", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "libsolv", Epoch: 0, Version: "0.6.35", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsolv@0.6.35-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:7de1966ef13546320718670d8174f693", SrcName: "libsolv", SrcEpoch: 0, SrcVersion: "0.6.35", SrcRelease: "1.fc28"}, - {Name: "python3-hawkey", Epoch: 0, Version: "0.11.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-hawkey@0.11.1-3.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:8699eceb6522941c1218010bc2862058", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.11.1", SrcRelease: "3.fc28"}, - {Name: "rpm-sign-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-sign-libs@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:4c0ed3291ed6592709845d6a9c119a2f", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "python3-dnf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-dnf@2.7.5-12.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:55528c254ac96f57623bbaa3ae9eb41c", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, - {Name: "dnf-yum", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf-yum@2.7.5-12.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:5f1ecbeb04b81e6d3433232a3d04f17e", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, - {Name: "rpm-plugin-systemd-inhibit", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-plugin-systemd-inhibit@4.14.1-9.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ff3e305325cf0052a13b2865cc28d1b7", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, - {Name: "nss-tools", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-tools@3.38.0-1.0.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:118c6a98328213346b8a4cc4dba26884", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, - {Name: "openssl-pkcs11", Epoch: 0, Version: "0.4.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-pkcs11@0.4.8-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:2f91bf3dff53be5197f5ef12daac76a6", SrcName: "openssl-pkcs11", SrcEpoch: 0, SrcVersion: "0.4.8", SrcRelease: "1.fc28"}, - {Name: "vim-minimal", Epoch: 2, Version: "8.1.328", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-minimal@8.1.328-1.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "Fedora Project", Digest: "md5:5ad20c562d35c2b3f15fa65dd6e31b7d", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.1.328", SrcRelease: "1.fc28"}, - {Name: "glibc-langpack-en", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-langpack-en@2.27-32.fc28"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3f4fbbebb7e3205a955e6aecec486f83", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, - {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rootfiles@8.1-22.fc28"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:2f9c0518edf47a80c269222c354f2a70", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.fc28"}, + {Name: "publicsuffix-list-dafsa", Epoch: 0, Version: "20180514", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/publicsuffix-list-dafsa@" + url.QueryEscape("20180514-1.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:13fd895f6eb5b3c2ef15045f2e220777", SrcName: "publicsuffix-list", SrcEpoch: 0, SrcVersion: "20180514", SrcRelease: "1.fc28"}, + {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libreport-filesystem@" + url.QueryEscape("2.9.5-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:c595e91aebcebbc1c7465dfe13426f0c", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "1.fc28"}, + {Name: "fedora-gpg-keys", Epoch: 0, Version: "28", Release: "5", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fedora-gpg-keys@" + url.QueryEscape("28-5")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e4cae145b53af62ee15d4cc621b60e9", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, + {Name: "fedora-release", Epoch: 0, Version: "28", Release: "2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fedora-release@" + url.QueryEscape("28-2")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:3707b27e2ac3d5bcdefcddd9d92e5b53", SrcName: "fedora-release", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "2"}, + {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/filesystem@" + url.QueryEscape("3.8-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:cde59860e2772e9c64eb45b9f0d574d9", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.fc28"}, + {Name: "tzdata", Epoch: 0, Version: "2018e", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tzdata@" + url.QueryEscape("2018e-1.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:bab8f9f16582030cbafc071512c6a6af", SrcName: "tzdata", SrcEpoch: 0, SrcVersion: "2018e", SrcRelease: "1.fc28"}, + {Name: "pcre2", Epoch: 0, Version: "10.31", Release: "10.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2@" + url.QueryEscape("10.31-10.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:b1f02e8b3f97058fbdba232a52e28213", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.31", SrcRelease: "10.fc28"}, + {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-minimal-langpack@" + url.QueryEscape("2.27-32.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:4e3741ca11df14c5bea06ad296510f59", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, + {Name: "glibc-common", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-common@" + url.QueryEscape("2.27-32.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3b6df3648d3469d4132f78745df9fad3", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, + {Name: "bash", Epoch: 0, Version: "4.4.23", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bash@" + url.QueryEscape("4.4.23-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8849efa6e833effbe09d0fa08ed3c303", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.23", SrcRelease: "1.fc28"}, + {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "8.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/zlib@" + url.QueryEscape("1.2.11-8.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "Fedora Project", Digest: "md5:7a2dca79693b19ad8e42c7999cf61552", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "8.fc28"}, + {Name: "bzip2-libs", Epoch: 0, Version: "1.0.6", Release: "26.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bzip2-libs@" + url.QueryEscape("1.0.6-26.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1e021b45db1fbade03d37f43131d5624", SrcName: "bzip2", SrcEpoch: 0, SrcVersion: "1.0.6", SrcRelease: "26.fc28"}, + {Name: "libcap", Epoch: 0, Version: "2.25", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap@" + url.QueryEscape("2.25-9.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:4518daad07126037cf776e303278799d", SrcName: "libcap", SrcEpoch: 0, SrcVersion: "2.25", SrcRelease: "9.fc28"}, + {Name: "libgpg-error", Epoch: 0, Version: "1.31", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgpg-error@" + url.QueryEscape("1.31-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:1dcdf8ec34984a2ecb78893eab1751da", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.fc28"}, + {Name: "libzstd", Epoch: 0, Version: "1.3.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libzstd@" + url.QueryEscape("1.3.5-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:2d6a9322d62140d6bf8d2eac4228ea4b", SrcName: "zstd", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "1.fc28"}, + {Name: "expat", Epoch: 0, Version: "2.2.5", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/expat@" + url.QueryEscape("2.2.5-3.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:9fde9e0f69fd49801da2a6884c1a5f60", SrcName: "expat", SrcEpoch: 0, SrcVersion: "2.2.5", SrcRelease: "3.fc28"}, + {Name: "nss-util", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-util@" + url.QueryEscape("3.38.0-1.0.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:8afbc3c6148a05e1ccc5ea7073adc377", SrcName: "nss-util", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "libcom_err", Epoch: 0, Version: "1.44.2", Release: "0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcom_err@" + url.QueryEscape("1.44.2-0.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:adf1fd36edbe4f678a5bb6eb9829d1a3", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.44.2", SrcRelease: "0.fc28"}, + {Name: "libffi", Epoch: 0, Version: "3.1", Release: "16.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libffi@" + url.QueryEscape("3.1-16.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a360a17e7547b6661ab7bdb00fbef011", SrcName: "libffi", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "16.fc28"}, + {Name: "libgcrypt", Epoch: 0, Version: "1.8.3", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcrypt@" + url.QueryEscape("1.8.3-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:538afec59f776a8b7c6ecac251c7a592", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "1.fc28"}, + {Name: "libxml2", Epoch: 0, Version: "2.9.8", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxml2@" + url.QueryEscape("2.9.8-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:87aff1711a3a002493efb048bcd82433", SrcName: "libxml2", SrcEpoch: 0, SrcVersion: "2.9.8", SrcRelease: "4.fc28"}, + {Name: "libacl", Epoch: 0, Version: "2.2.53", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libacl@" + url.QueryEscape("2.2.53-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:948505b4f6b7873e070340bef6f37aac", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.fc28"}, + {Name: "sed", Epoch: 0, Version: "4.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sed@" + url.QueryEscape("4.5-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:62f9dfcf1e032617111238569a4cb549", SrcName: "sed", SrcEpoch: 0, SrcVersion: "4.5", SrcRelease: "1.fc28"}, + {Name: "libmount", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmount@" + url.QueryEscape("2.32.1-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df960e8fb1a5eaebec58b0ec17e097a9", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "p11-kit", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit@" + url.QueryEscape("0.23.12-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:3fb0875e409f4530a132289ccf4bc5fb", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, + {Name: "libidn2", Epoch: 0, Version: "2.0.5", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libidn2@" + url.QueryEscape("2.0.5-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:46c6bd7103d10e4ba23458f61c56d9ba", SrcName: "libidn2", SrcEpoch: 0, SrcVersion: "2.0.5", SrcRelease: "1.fc28"}, + {Name: "libcap-ng", Epoch: 0, Version: "0.7.9", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap-ng@" + url.QueryEscape("0.7.9-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ec88100d3579fcdcfbf85095a85b6b9a", SrcName: "libcap-ng", SrcEpoch: 0, SrcVersion: "0.7.9", SrcRelease: "4.fc28"}, + {Name: "lz4-libs", Epoch: 0, Version: "1.8.1.2", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lz4-libs@" + url.QueryEscape("1.8.1.2-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:4dccfb6692b54bd995455aba81c6301c", SrcName: "lz4", SrcEpoch: 0, SrcVersion: "1.8.1.2", SrcRelease: "4.fc28"}, + {Name: "libassuan", Epoch: 0, Version: "2.5.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libassuan@" + url.QueryEscape("2.5.1-3.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:cb3ad31e3bdb7c4a6f6486d45ca0a6b1", SrcName: "libassuan", SrcEpoch: 0, SrcVersion: "2.5.1", SrcRelease: "3.fc28"}, + {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/keyutils-libs@" + url.QueryEscape("1.5.10-6.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:8582115f8482e34565d78b8c054fdeaf", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.fc28"}, + {Name: "glib2", Epoch: 0, Version: "2.56.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glib2@" + url.QueryEscape("2.56.1-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:60a4da3abc6b4b9e85f517e435d8d6c9", SrcName: "glib2", SrcEpoch: 0, SrcVersion: "2.56.1", SrcRelease: "4.fc28"}, + {Name: "systemd-libs", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-libs@" + url.QueryEscape("238-9.git0e0aa59.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "Fedora Project", Digest: "md5:cedf8a4a17a04eb646eaab68995be995", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, + {Name: "dbus-libs", Epoch: 1, Version: "1.12.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-libs@" + url.QueryEscape("1:1.12.10-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7cc0892e9871d2a97a688391c8178560", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.10", SrcRelease: "1.fc28"}, + {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtasn1@" + url.QueryEscape("4.13-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:04014d6ea889d9f818b11950bc2c123e", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "2.fc28"}, + {Name: "ca-certificates", Epoch: 0, Version: "2018.2.24", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ca-certificates@" + url.QueryEscape("2018.2.24-1.0.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:ea5c49c0c8a319c94f260ee07c23b1cf", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2018.2.24", SrcRelease: "1.0.fc28"}, + {Name: "libarchive", Epoch: 0, Version: "3.3.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libarchive@" + url.QueryEscape("3.3.1-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:ef366c4a5a532e07297569fe57520648", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.1", SrcRelease: "4.fc28"}, + {Name: "openssl", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl@" + url.QueryEscape("1:1.1.0h-3.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:26a9553c1706ede95925f32215ba9a60", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, + {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libusbx@" + url.QueryEscape("1.0.22-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:0a5650b09182d2b0134ee832acd5432e", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.fc28"}, + {Name: "libsemanage", Epoch: 0, Version: "2.8", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsemanage@" + url.QueryEscape("2.8-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5c29e3e9ed089e3fedf7298dabe503fd", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "2.fc28"}, + {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libutempter@" + url.QueryEscape("1.1.6-14.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ccfd737faad3d1be60f4c21839f5a9af", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.fc28"}, + {Name: "mpfr", Epoch: 0, Version: "3.1.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/mpfr@" + url.QueryEscape("3.1.6-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GPLv3+ and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:a1339297aae3e31e8e1b1de00f793000", SrcName: "mpfr", SrcEpoch: 0, SrcVersion: "3.1.6", SrcRelease: "1.fc28"}, + {Name: "gnutls", Epoch: 0, Version: "3.6.3", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnutls@" + url.QueryEscape("3.6.3-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:6c813ffeecd51d2298766d86859395ca", SrcName: "gnutls", SrcEpoch: 0, SrcVersion: "3.6.3", SrcRelease: "4.fc28"}, + {Name: "gzip", Epoch: 0, Version: "1.9", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gzip@" + url.QueryEscape("1.9-3.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:efc5209278a36c1b62ee770a95e59929", SrcName: "gzip", SrcEpoch: 0, SrcVersion: "1.9", SrcRelease: "3.fc28"}, + {Name: "acl", Epoch: 0, Version: "2.2.53", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/acl@" + url.QueryEscape("2.2.53-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:9f72a1f855b12dc038e3f4921c50db92", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.fc28"}, + {Name: "nss-softokn-freebl", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-freebl@" + url.QueryEscape("3.38.0-1.0.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:e6eb1777436169f45799122ce5f9b427", SrcName: "nss-softokn", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "nss", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss@" + url.QueryEscape("3.38.0-1.0.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:bdd5b0f15a3ffce682979a9379d119d1", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "libmetalink", Epoch: 0, Version: "0.1.3", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmetalink@" + url.QueryEscape("0.1.3-6.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:0b24a2205fff4c591e60c85dbd4dd67a", SrcName: "libmetalink", SrcEpoch: 0, SrcVersion: "0.1.3", SrcRelease: "6.fc28"}, + {Name: "libdb-utils", Epoch: 0, Version: "5.3.28", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb-utils@" + url.QueryEscape("5.3.28-30.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "Fedora Project", Digest: "md5:8882fd2692a31eab11c2c1b35ff3717b", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "30.fc28"}, + {Name: "file-libs", Epoch: 0, Version: "5.33", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file-libs@" + url.QueryEscape("5.33-7.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a946dfa89d79a10ff01b069bc1435dca", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "7.fc28"}, + {Name: "libsss_idmap", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsss_idmap@" + url.QueryEscape("1.16.3-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ce3bea5356bcd30e4719571136134e71", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, + {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsigsegv@" + url.QueryEscape("2.11-5.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:b6b8636eb9487e009c872b86eb402657", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.fc28"}, + {Name: "krb5-libs", Epoch: 0, Version: "1.16.1", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/krb5-libs@" + url.QueryEscape("1.16.1-13.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:254a145d149c83917f97cb9545a68d9f", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.16.1", SrcRelease: "13.fc28"}, + {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnsl2@" + url.QueryEscape("1.2.0-2.20180605git4a062cf.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:971bc2ad15942d7f575c6ff7940d9c88", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.fc28"}, + {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-pip@" + url.QueryEscape("9.0.3-2.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:bd24b8294b63337092d3b6f7bca57f1c", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "2.fc28"}, + {Name: "python3", Epoch: 0, Version: "3.6.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3@" + url.QueryEscape("3.6.6-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "Fedora Project", Digest: "md5:a6407bed66cf643b299233c536265ffc", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.6", SrcRelease: "1.fc28"}, + {Name: "pam", Epoch: 0, Version: "1.3.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pam@" + url.QueryEscape("1.3.1-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:e7ff450a56bf9534cbc9f2681964e49f", SrcName: "pam", SrcEpoch: 0, SrcVersion: "1.3.1", SrcRelease: "1.fc28"}, + {Name: "python3-gobject-base", Epoch: 0, Version: "3.28.3", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-gobject-base@" + url.QueryEscape("3.28.3-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "Fedora Project", Digest: "md5:ddde5ae6a33bc0e7a3228e768e46c0ac", SrcName: "pygobject3", SrcEpoch: 0, SrcVersion: "3.28.3", SrcRelease: "1.fc28"}, + {Name: "python3-smartcols", Epoch: 0, Version: "0.3.0", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-smartcols@" + url.QueryEscape("0.3.0-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:06a8b79d535a16ca0dd000f1c56731e7", SrcName: "python-smartcols", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "2.fc28"}, + {Name: "python3-iniparse", Epoch: 0, Version: "0.4", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-iniparse@" + url.QueryEscape("0.4-30.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python"}, Maintainer: "Fedora Project", Digest: "md5:32cce6047f9ec5ae4e993193e3f6bee1", SrcName: "python-iniparse", SrcEpoch: 0, SrcVersion: "0.4", SrcRelease: "30.fc28"}, + {Name: "openldap", Epoch: 0, Version: "2.4.46", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openldap@" + url.QueryEscape("2.4.46-3.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenLDAP"}, Maintainer: "Fedora Project", Digest: "md5:c98aaadc1c628656c7f90a18759da517", SrcName: "openldap", SrcEpoch: 0, SrcVersion: "2.4.46", SrcRelease: "3.fc28"}, + {Name: "libseccomp", Epoch: 0, Version: "2.3.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libseccomp@" + url.QueryEscape("2.3.3-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "Fedora Project", Digest: "md5:26c6a917063d5654083974de6734112d", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.3.3", SrcRelease: "2.fc28"}, + {Name: "npth", Epoch: 0, Version: "1.5", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/npth@" + url.QueryEscape("1.5-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:026afa87b50e9ec9812501188b6fd998", SrcName: "npth", SrcEpoch: 0, SrcVersion: "1.5", SrcRelease: "4.fc28"}, + {Name: "gpgme", Epoch: 0, Version: "1.10.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpgme@" + url.QueryEscape("1.10.0-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5a044754d91ca7d0b4e4428b052de600", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "4.fc28"}, + {Name: "json-c", Epoch: 0, Version: "0.13.1", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/json-c@" + url.QueryEscape("0.13.1-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:2d0c0ea344c78a2faeab869c9474f900", SrcName: "json-c", SrcEpoch: 0, SrcVersion: "0.13.1", SrcRelease: "2.fc28"}, + {Name: "libyaml", Epoch: 0, Version: "0.1.7", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libyaml@" + url.QueryEscape("0.1.7-5.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:4e0f94eba782aa090fe6487142772aba", SrcName: "libyaml", SrcEpoch: 0, SrcVersion: "0.1.7", SrcRelease: "5.fc28"}, + {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpkgconf@" + url.QueryEscape("1.4.2-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:5721f7af98fca6a80db3d51fe0ad7312", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, + {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-pkg-config@" + url.QueryEscape("1.4.2-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:f297678d95f451aa7132d15aff3246a7", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, + {Name: "iptables-libs", Epoch: 0, Version: "1.6.2", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/iptables-libs@" + url.QueryEscape("1.6.2-3.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Artistic Licence 2.0 and ISC"}, Maintainer: "Fedora Project", Digest: "md5:436c3b926769e66ee6c471295ec03069", SrcName: "iptables", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "3.fc28"}, + {Name: "device-mapper-libs", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper-libs@" + url.QueryEscape("1.02.146-5.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "Fedora Project", Digest: "md5:04d7f026ae3222f91454908a33a9b030", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, + {Name: "systemd-pam", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-pam@" + url.QueryEscape("238-9.git0e0aa59.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:eb61bc3dd551e9096261751d61f59599", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, + {Name: "systemd", Epoch: 0, Version: "238", Release: "9.git0e0aa59.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd@" + url.QueryEscape("238-9.git0e0aa59.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:5cf717691cbe7965cb9b66007d8cb6af", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "238", SrcRelease: "9.git0e0aa59.fc28"}, + {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-default-yama-scope@" + url.QueryEscape("0.173-1.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:df83018bdb1dbe9ff48dcecb8a0f6696", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, + {Name: "libcurl", Epoch: 0, Version: "7.59.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcurl@" + url.QueryEscape("7.59.0-6.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:bc6fada59774858c98511c28a1aad381", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.59.0", SrcRelease: "6.fc28"}, + {Name: "python3-librepo", Epoch: 0, Version: "1.8.1", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-librepo@" + url.QueryEscape("1.8.1-7.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:e67d38dde04912162900ae0cd30ba871", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.8.1", SrcRelease: "7.fc28"}, + {Name: "rpm-plugin-selinux", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-plugin-selinux@" + url.QueryEscape("4.14.1-9.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:cc86e6bf2d8bf448550c8b65278006d9", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "rpm", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm@" + url.QueryEscape("4.14.1-9.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:a4038012a8f482c1cbcb27af42fbca06", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "libdnf", Epoch: 0, Version: "0.11.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdnf@" + url.QueryEscape("0.11.1-3.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:07f592ead4364677e6d1a0d7a3c55b82", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.11.1", SrcRelease: "3.fc28"}, + {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-build-libs@" + url.QueryEscape("4.14.1-9.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:e0a88c9a5e2d7e63af38eb5376aeeff8", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "python3-rpm", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-rpm@" + url.QueryEscape("4.14.1-9.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:147e27b17f631923e5518c340a425909", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "dnf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf@" + url.QueryEscape("2.7.5-12.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:bd88715ed29242ad4306a98df0ad531a", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, + {Name: "deltarpm", Epoch: 0, Version: "3.6", Release: "25.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/deltarpm@" + url.QueryEscape("3.6-25.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:e7e9ed52b29cb90390af12f7854171af", SrcName: "deltarpm", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "25.fc28"}, + {Name: "sssd-client", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sssd-client@" + url.QueryEscape("1.16.3-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:65132a690812808d55d37f060d4e46c0", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, + {Name: "cracklib-dicts", Epoch: 0, Version: "2.9.6", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cracklib-dicts@" + url.QueryEscape("2.9.6-13.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:05f6ece3e3c711fc56b860f4489c829d", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "13.fc28"}, + {Name: "tar", Epoch: 2, Version: "1.30", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tar@" + url.QueryEscape("2:1.30-3.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ea2a310b216d89abc0cab39cc2d1ac77", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "3.fc28"}, + {Name: "diffutils", Epoch: 0, Version: "3.6", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/diffutils@" + url.QueryEscape("3.6-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:ed08723b1610b914fd87ec36271fffc5", SrcName: "diffutils", SrcEpoch: 0, SrcVersion: "3.6", SrcRelease: "4.fc28"}, + {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/langpacks-en@" + url.QueryEscape("1.0-12.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:926a126cefbdaad1bf20a46984fd5891", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.fc28"}, + {Name: "gpg-pubkey", Epoch: 0, Version: "9db62fb1", Release: "59920156", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@" + url.QueryEscape("9db62fb1-59920156")}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, + {Name: "libgcc", Epoch: 0, Version: "8.1.1", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcc@" + url.QueryEscape("8.1.1-5.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:84352a20bcd304bd78f817bfbe7c13c1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.1.1", SrcRelease: "5.fc28"}, + {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-m4@" + url.QueryEscape("1.4.2-1.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:c271acc9d36e787c084c50308c3fc06c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, + {Name: "dnf-conf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf-conf@" + url.QueryEscape("2.7.5-12.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:50220d930013ef33381d349cd964bcd4", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, + {Name: "fedora-repos", Epoch: 0, Version: "28", Release: "5", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fedora-repos@" + url.QueryEscape("28-5")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:c3581989c0096ce0099764d4aa60ef8c", SrcName: "fedora-repos", SrcEpoch: 0, SrcVersion: "28", SrcRelease: "5"}, + {Name: "setup", Epoch: 0, Version: "2.11.4", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/setup@" + url.QueryEscape("2.11.4-1.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:51d1c9b034bde4b27cb105cc09efad78", SrcName: "setup", SrcEpoch: 0, SrcVersion: "2.11.4", SrcRelease: "1.fc28"}, + {Name: "basesystem", Epoch: 0, Version: "11", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/basesystem@" + url.QueryEscape("11-5.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:9a4682815de24f51b21232b086db3535", SrcName: "basesystem", SrcEpoch: 0, SrcVersion: "11", SrcRelease: "5.fc28"}, + {Name: "ncurses-base", Epoch: 0, Version: "6.1", Release: "5.20180224.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-base@" + url.QueryEscape("6.1-5.20180224.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:7f2aaf7720a07969215fe1a23a090179", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "5.20180224.fc28"}, + {Name: "libselinux", Epoch: 0, Version: "2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libselinux@" + url.QueryEscape("2.8-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:923f92e5c4bba85713a5a3dfd06656e1", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "1.fc28"}, + {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "5.20180224.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-libs@" + url.QueryEscape("6.1-5.20180224.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:e0e0590d378c6a92dc54bbf0e6e22aeb", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "5.20180224.fc28"}, + {Name: "glibc", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc@" + url.QueryEscape("2.27-32.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:826d5c9c240f4f4caa40e2856bdd2bf6", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, + {Name: "libsepol", Epoch: 0, Version: "2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsepol@" + url.QueryEscape("2.8-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:396caa3e34a4895ab9a399f3d6a6bf4c", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.8", SrcRelease: "1.fc28"}, + {Name: "xz-libs", Epoch: 0, Version: "5.2.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-libs@" + url.QueryEscape("5.2.4-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:f02af3d27b5312ef030e10ee3f1dc762", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "2.fc28"}, + {Name: "info", Epoch: 0, Version: "6.5", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/info@" + url.QueryEscape("6.5-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:6146023e357c6201b0e1765b9dd988a2", SrcName: "texinfo", SrcEpoch: 0, SrcVersion: "6.5", SrcRelease: "4.fc28"}, + {Name: "libdb", Epoch: 0, Version: "5.3.28", Release: "30.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb@" + url.QueryEscape("5.3.28-30.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "Fedora Project", Digest: "md5:8c1ce08d80b2ae50f8d9929a56d3f2f1", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "30.fc28"}, + {Name: "elfutils-libelf", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libelf@" + url.QueryEscape("0.173-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:d34e7ba3ed7f6d6eded91362840326a6", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, + {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/popt@" + url.QueryEscape("1.16-14.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:5a7b62c8ec9969e76d0bb03fa2de3c8c", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.fc28"}, + {Name: "nspr", Epoch: 0, Version: "4.19.0", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nspr@" + url.QueryEscape("4.19.0-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:531a0b52f4de1039af8c86bb65c34391", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.19.0", SrcRelease: "1.fc28"}, + {Name: "libxcrypt", Epoch: 0, Version: "4.1.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxcrypt@" + url.QueryEscape("4.1.2-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:fdc13ebcc1832ddd86d6935e8cb55c2d", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.2", SrcRelease: "1.fc28"}, + {Name: "lua-libs", Epoch: 0, Version: "5.3.4", Release: "10.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lua-libs@" + url.QueryEscape("5.3.4-10.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:f0da7c13dd005e9e6082c2064b0a36cd", SrcName: "lua", SrcEpoch: 0, SrcVersion: "5.3.4", SrcRelease: "10.fc28"}, + {Name: "libuuid", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libuuid@" + url.QueryEscape("2.32.1-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:a76da5a5aa56cf31d66581ff43a2629a", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "readline", Epoch: 0, Version: "7.0", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/readline@" + url.QueryEscape("7.0-11.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:07a436e6d82014e8bdb5a14376957e75", SrcName: "readline", SrcEpoch: 0, SrcVersion: "7.0", SrcRelease: "11.fc28"}, + {Name: "libattr", Epoch: 0, Version: "2.4.48", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libattr@" + url.QueryEscape("2.4.48-3.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:d6f4bf85cf8a1d33a4fe6fbb5ed5db13", SrcName: "attr", SrcEpoch: 0, SrcVersion: "2.4.48", SrcRelease: "3.fc28"}, + {Name: "coreutils-single", Epoch: 0, Version: "8.29", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/coreutils-single@" + url.QueryEscape("8.29-7.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:9f532cc8c9a619d35d34bb503c4a15b2", SrcName: "coreutils", SrcEpoch: 0, SrcVersion: "8.29", SrcRelease: "7.fc28"}, + {Name: "libblkid", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libblkid@" + url.QueryEscape("2.32.1-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:dce635c80efb14ac8541acb93d2b3b49", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "gmp", Epoch: 1, Version: "6.1.2", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gmp@" + url.QueryEscape("1:6.1.2-7.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:602014b65fab8b889447bd3bf2791af0", SrcName: "gmp", SrcEpoch: 1, SrcVersion: "6.1.2", SrcRelease: "7.fc28"}, + {Name: "libunistring", Epoch: 0, Version: "0.9.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libunistring@" + url.QueryEscape("0.9.10-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLV2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:e1b8cbbd9032775feddc924209176b6d", SrcName: "libunistring", SrcEpoch: 0, SrcVersion: "0.9.10", SrcRelease: "1.fc28"}, + {Name: "sqlite-libs", Epoch: 0, Version: "3.22.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sqlite-libs@" + url.QueryEscape("3.22.0-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:c8bcf9c9600dba85b9b6e21615b9ef9f", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.22.0", SrcRelease: "4.fc28"}, + {Name: "audit-libs", Epoch: 0, Version: "2.8.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/audit-libs@" + url.QueryEscape("2.8.4-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:91627d355f76a4e490a6a327480bff60", SrcName: "audit", SrcEpoch: 0, SrcVersion: "2.8.4", SrcRelease: "2.fc28"}, + {Name: "chkconfig", Epoch: 0, Version: "1.10", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/chkconfig@" + url.QueryEscape("1.10-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f19b3a5e681b99fe7a274bffe69dea84", SrcName: "chkconfig", SrcEpoch: 0, SrcVersion: "1.10", SrcRelease: "4.fc28"}, + {Name: "libsmartcols", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsmartcols@" + url.QueryEscape("2.32.1-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:079826f5b1d991b34f3673580a940635", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "pcre", Epoch: 0, Version: "8.42", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre@" + url.QueryEscape("8.42-3.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:35a6932b995f80a724b4b24baa6fe8e7", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "3.fc28"}, + {Name: "grep", Epoch: 0, Version: "3.1", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/grep@" + url.QueryEscape("3.1-5.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:69fffa003ecf55cbae2d265a1db73b9d", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "5.fc28"}, + {Name: "crypto-policies", Epoch: 0, Version: "20180425", Release: "5.git6ad4018.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/crypto-policies@" + url.QueryEscape("20180425-5.git6ad4018.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:7b5456e60b3904649ef88ed6d6eb0847", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20180425", SrcRelease: "5.git6ad4018.fc28"}, + {Name: "gdbm-libs", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm-libs@" + url.QueryEscape("1:1.14.1-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:8d02dd64e50a570e0435e690974ed87c", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, + {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.12", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit-trust@" + url.QueryEscape("0.23.12-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:1551c99a0806b5f020087330fe5e195c", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.12", SrcRelease: "1.fc28"}, + {Name: "openssl-libs", Epoch: 1, Version: "1.1.0h", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-libs@" + url.QueryEscape("1:1.1.0h-3.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "Fedora Project", Digest: "md5:8c1c855c5ce8faf1c068fc2e04456dc2", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.0h", SrcRelease: "3.fc28"}, + {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ima-evm-utils@" + url.QueryEscape("1.1-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:f0f17fdf3829aa5a371d58b113251124", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "2.fc28"}, + {Name: "gdbm", Epoch: 1, Version: "1.14.1", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm@" + url.QueryEscape("1:1.14.1-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:5c8164ecf3c03d355dc5547e947ad887", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.14.1", SrcRelease: "4.fc28"}, + {Name: "gobject-introspection", Epoch: 0, Version: "1.56.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gobject-introspection@" + url.QueryEscape("1.56.1-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+, LGPLv2+, MIT"}, Maintainer: "Fedora Project", Digest: "md5:33f5f6a58146988df94221944d02daa7", SrcName: "gobject-introspection", SrcEpoch: 0, SrcVersion: "1.56.1", SrcRelease: "1.fc28"}, + {Name: "shadow-utils", Epoch: 2, Version: "4.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/shadow-utils@" + url.QueryEscape("2:4.6-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:da5727d6020eca44eecf0dc2ada776b6", SrcName: "shadow-utils", SrcEpoch: 2, SrcVersion: "4.6", SrcRelease: "1.fc28"}, + {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpsl@" + url.QueryEscape("0.20.2-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:9f6915752f645003359b143c09d109de", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "2.fc28"}, + {Name: "nettle", Epoch: 0, Version: "3.4", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nettle@" + url.QueryEscape("3.4-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:de21f7ba2b85723f9e410dcfc3503c2d", SrcName: "nettle", SrcEpoch: 0, SrcVersion: "3.4", SrcRelease: "2.fc28"}, + {Name: "libfdisk", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libfdisk@" + url.QueryEscape("2.32.1-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:f262682df2eae5a78157f3ba4fe2486b", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "cracklib", Epoch: 0, Version: "2.9.6", Release: "13.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cracklib@" + url.QueryEscape("2.9.6-13.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:6ef0f1b104fd8644707036f80c3929c2", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "13.fc28"}, + {Name: "libcomps", Epoch: 0, Version: "0.1.8", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcomps@" + url.QueryEscape("0.1.8-11.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:9cbbf1a738742b0c4f7f831ab6a97f80", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.8", SrcRelease: "11.fc28"}, + {Name: "nss-softokn", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn@" + url.QueryEscape("3.38.0-1.0.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:5fe60496f97ce6327d779173f943bfb0", SrcName: "nss-softokn", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "nss-sysinit", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-sysinit@" + url.QueryEscape("3.38.0-1.0.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:56d7739e0735f26c771d9a31ee0b6402", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libksba@" + url.QueryEscape("1.3.5-7.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:64f47804b68844f3eaadb64625ecccfc", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.fc28"}, + {Name: "kmod-libs", Epoch: 0, Version: "25", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kmod-libs@" + url.QueryEscape("25-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:fa3e05ce583ca814c8523493164d2dd7", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "2.fc28"}, + {Name: "libsss_nss_idmap", Epoch: 0, Version: "1.16.3", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsss_nss_idmap@" + url.QueryEscape("1.16.3-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:4f0a858d8d28c2192ba4ef1f71643edd", SrcName: "sssd", SrcEpoch: 0, SrcVersion: "1.16.3", SrcRelease: "2.fc28"}, + {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libverto@" + url.QueryEscape("0.3.0-5.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:36eca4dbcb08f145085a1f277ad2f2d3", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.fc28"}, + {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gawk@" + url.QueryEscape("4.2.1-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:c76ff7273f0569d10fe934f134f9f380", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.fc28"}, + {Name: "libtirpc", Epoch: 0, Version: "1.0.3", Release: "3.rc2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtirpc@" + url.QueryEscape("1.0.3-3.rc2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "Fedora Project", Digest: "md5:3622fd09756d62e568cd8ef6f758da5b", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.0.3", SrcRelease: "3.rc2.fc28"}, + {Name: "python3-libs", Epoch: 0, Version: "3.6.6", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libs@" + url.QueryEscape("3.6.6-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "Fedora Project", Digest: "md5:2df2a10f40a769626c393ee8036890b6", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.6", SrcRelease: "1.fc28"}, + {Name: "python3-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-setuptools@" + url.QueryEscape("39.2.0-6.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:de97dffcc340039f09d416095226d667", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.fc28"}, + {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpwquality@" + url.QueryEscape("1.4.0-7.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:07c137a1fde1d839050fab8d9571a339", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "7.fc28"}, + {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/util-linux@" + url.QueryEscape("2.32.1-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:6df6e3111307017cdc0d3be66a9ad3d2", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "1.fc28"}, + {Name: "python3-libcomps", Epoch: 0, Version: "0.1.8", Release: "11.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libcomps@" + url.QueryEscape("0.1.8-11.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:015886962d2f403e28c54116787de72a", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.8", SrcRelease: "11.fc28"}, + {Name: "python3-six", Epoch: 0, Version: "1.11.0", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-six@" + url.QueryEscape("1.11.0-3.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:b3e94962b65a8d8073b964d5be7975bb", SrcName: "python-six", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.fc28"}, + {Name: "cyrus-sasl-lib", Epoch: 0, Version: "2.1.27", Release: "0.2rc7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cyrus-sasl-lib@" + url.QueryEscape("2.1.27-0.2rc7.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:b19a2d49c32921b418b3d33384daafb8", SrcName: "cyrus-sasl", SrcEpoch: 0, SrcVersion: "2.1.27", SrcRelease: "0.2rc7.fc28"}, + {Name: "libssh", Epoch: 0, Version: "0.8.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libssh@" + url.QueryEscape("0.8.2-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:fccdd0ffe60f86721e8bd4e8eac22562", SrcName: "libssh", SrcEpoch: 0, SrcVersion: "0.8.2", SrcRelease: "1.fc28"}, + {Name: "qrencode-libs", Epoch: 0, Version: "3.4.4", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/qrencode-libs@" + url.QueryEscape("3.4.4-5.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:d3ff72e3c3ef756417edb9eae5418635", SrcName: "qrencode", SrcEpoch: 0, SrcVersion: "3.4.4", SrcRelease: "5.fc28"}, + {Name: "gnupg2", Epoch: 0, Version: "2.2.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnupg2@" + url.QueryEscape("2.2.8-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:54cd97bcdc9bdda5bb70302f0a15c426", SrcName: "gnupg2", SrcEpoch: 0, SrcVersion: "2.2.8", SrcRelease: "1.fc28"}, + {Name: "python3-gpg", Epoch: 0, Version: "1.10.0", Release: "4.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-gpg@" + url.QueryEscape("1.10.0-4.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:a94041676e57089ef07d088cd75a0fc9", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "4.fc28"}, + {Name: "libargon2", Epoch: 0, Version: "20161029", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libargon2@" + url.QueryEscape("20161029-5.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain or ASL 2.0"}, Maintainer: "Fedora Project", Digest: "md5:8af9f36b09b9685e6ba5f6241c01739e", SrcName: "argon2", SrcEpoch: 0, SrcVersion: "20161029", SrcRelease: "5.fc28"}, + {Name: "libmodulemd", Epoch: 0, Version: "1.6.2", Release: "2.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmodulemd@" + url.QueryEscape("1.6.2-2.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:835bc0b681c5104b26cfad5fc22a20b5", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "1.6.2", SrcRelease: "2.fc28"}, + {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf@" + url.QueryEscape("1.4.2-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "Fedora Project", Digest: "md5:b47f825995f3846e0fb24dc9d477489f", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.fc28"}, + {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpcap@" + url.QueryEscape("14:1.9.0-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "Fedora Project", Digest: "md5:8a640dd6fcceecbfbe3ca5ae964943be", SrcName: "libpcap", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "1.fc28"}, + {Name: "device-mapper", Epoch: 0, Version: "1.02.146", Release: "5.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper@" + url.QueryEscape("1.02.146-5.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "Fedora Project", Digest: "md5:cd04b9d971aab244a99600118b021f5e", SrcName: "lvm2", SrcEpoch: 0, SrcVersion: "2.02.177", SrcRelease: "5.fc28"}, + {Name: "cryptsetup-libs", Epoch: 0, Version: "2.0.4", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cryptsetup-libs@" + url.QueryEscape("2.0.4-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:df3fcc57a6a4b9776be8feeb41e2426a", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.0.4", SrcRelease: "1.fc28"}, + {Name: "elfutils-libs", Epoch: 0, Version: "0.173", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libs@" + url.QueryEscape("0.173-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "Fedora Project", Digest: "md5:bc22d891929666e57b0572afec13fd1b", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.173", SrcRelease: "1.fc28"}, + {Name: "dbus", Epoch: 1, Version: "1.12.10", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus@" + url.QueryEscape("1:1.12.10-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ee3f72fbc8a89d136d100db721431454", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.10", SrcRelease: "1.fc28"}, + {Name: "libnghttp2", Epoch: 0, Version: "1.32.1", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnghttp2@" + url.QueryEscape("1.32.1-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:aa8a98c6d5a648db8e4f4c60a687cf10", SrcName: "nghttp2", SrcEpoch: 0, SrcVersion: "1.32.1", SrcRelease: "1.fc28"}, + {Name: "librepo", Epoch: 0, Version: "1.8.1", Release: "7.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/librepo@" + url.QueryEscape("1.8.1-7.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ca7b6f87d7b63decc8986ca383b3d4a0", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.8.1", SrcRelease: "7.fc28"}, + {Name: "curl", Epoch: 0, Version: "7.59.0", Release: "6.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/curl@" + url.QueryEscape("7.59.0-6.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "Fedora Project", Digest: "md5:508c4c2ad02cffe7d550f15d60a2e131", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.59.0", SrcRelease: "6.fc28"}, + {Name: "rpm-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-libs@" + url.QueryEscape("4.14.1-9.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:522ef24ea7270005a459b2836051f4b3", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "libsolv", Epoch: 0, Version: "0.6.35", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsolv@" + url.QueryEscape("0.6.35-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "Fedora Project", Digest: "md5:7de1966ef13546320718670d8174f693", SrcName: "libsolv", SrcEpoch: 0, SrcVersion: "0.6.35", SrcRelease: "1.fc28"}, + {Name: "python3-hawkey", Epoch: 0, Version: "0.11.1", Release: "3.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-hawkey@" + url.QueryEscape("0.11.1-3.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:8699eceb6522941c1218010bc2862058", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.11.1", SrcRelease: "3.fc28"}, + {Name: "rpm-sign-libs", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-sign-libs@" + url.QueryEscape("4.14.1-9.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "Fedora Project", Digest: "md5:4c0ed3291ed6592709845d6a9c119a2f", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "python3-dnf", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-dnf@" + url.QueryEscape("2.7.5-12.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:55528c254ac96f57623bbaa3ae9eb41c", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, + {Name: "dnf-yum", Epoch: 0, Version: "2.7.5", Release: "12.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf-yum@" + url.QueryEscape("2.7.5-12.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "Fedora Project", Digest: "md5:5f1ecbeb04b81e6d3433232a3d04f17e", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "2.7.5", SrcRelease: "12.fc28"}, + {Name: "rpm-plugin-systemd-inhibit", Epoch: 0, Version: "4.14.1", Release: "9.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-plugin-systemd-inhibit@" + url.QueryEscape("4.14.1-9.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "Fedora Project", Digest: "md5:ff3e305325cf0052a13b2865cc28d1b7", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.1", SrcRelease: "9.fc28"}, + {Name: "nss-tools", Epoch: 0, Version: "3.38.0", Release: "1.0.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-tools@" + url.QueryEscape("3.38.0-1.0.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "Fedora Project", Digest: "md5:118c6a98328213346b8a4cc4dba26884", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.38.0", SrcRelease: "1.0.fc28"}, + {Name: "openssl-pkcs11", Epoch: 0, Version: "0.4.8", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-pkcs11@" + url.QueryEscape("0.4.8-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD"}, Maintainer: "Fedora Project", Digest: "md5:2f91bf3dff53be5197f5ef12daac76a6", SrcName: "openssl-pkcs11", SrcEpoch: 0, SrcVersion: "0.4.8", SrcRelease: "1.fc28"}, + {Name: "vim-minimal", Epoch: 2, Version: "8.1.328", Release: "1.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-minimal@" + url.QueryEscape("2:8.1.328-1.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "Fedora Project", Digest: "md5:5ad20c562d35c2b3f15fa65dd6e31b7d", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.1.328", SrcRelease: "1.fc28"}, + {Name: "glibc-langpack-en", Epoch: 0, Version: "2.27", Release: "32.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-langpack-en@" + url.QueryEscape("2.27-32.fc28")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "Fedora Project", Digest: "md5:3f4fbbebb7e3205a955e6aecec486f83", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.27", SrcRelease: "32.fc28"}, + {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.fc28", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rootfiles@" + url.QueryEscape("8.1-22.fc28")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "Fedora Project", Digest: "md5:2f9c0518edf47a80c269222c354f2a70", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.fc28"}, }, }, "ValidWithModularitylabel": { path: "./testdata/valid_with_modularitylabel", // cp ./testdata/valid_with_modularitylabel /path/to/testdir/Packages - // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Identifier: &types.PkgIdentifier{PURL: \"pkg:rpm/%{NAME}@%{VERSION}-%{RELEASE}\"\}, Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" > 1.txt - // rpm -qa --dbpath /path/to/testdir --queryformat "%{SOURCERPM}-%{RPMTAG_EPOCHNUM}\n" | awk -F"-" '{printf("SrcName: \""$0"\", SrcEpoch: "$NF", SrcVersion: \""$(NF-2)"\", SrcRelease: \""$(NF-1)"\"},\n")}' | sed -E 's/-[0-9.]+-.+.src.rpm-[0-9]//' | sed 's/.src.rpm//g' > 2.txt + // rpm -qa --dbpath /path/to/testdir --queryformat "\{Name: \"%{NAME}\", Epoch: %{RPMTAG_EPOCHNUM}, Version: \"%{VERSION}\", Release: \"%{RELEASE}\", Identifier: &types.PkgIdentifier{PURL: \"pkg:rpm/%{NAME}@\" + url.QueryEscape(\"%{RPMTAG_EPOCHNUM}:%{VERSION}-%{RELEASE}\")\}, Arch: \"%{ARCH}\", Modularitylabel: \"%{RPMTAG_MODULARITYLABEL}\", Licenses: \[\]string\{\"%{LICENSE}\"\}, Maintainer: \"%{RPMTAG_VENDOR}\", Digest: \"md5:%{SIGMD5}\",\n" | sed "s/(none)//g" | sed "s/@0:/@/g" > 1.txt + // rpm -qa --dbpath /path/to/testdir --queryformat "%{SOURCERPM}-%{RPMTAG_EPOCHNUM}\n" | awk -F"-" '{printf("SrcName: \""$0"\", SrcEpoch: "$NF", SrcVersion: \""$(NF-2)"\", SrcRelease: \""$(NF-1)"\"},\n")}' | sed -E 's/-[0-9.]+-.+.src.rpm-[0-9]//' | sed "s/(none)//g" > 2.txt // paste -d " " 1.txt 2.txt pkgs: []types.Package{ - {Name: "perl-podlators", Epoch: 0, Version: "4.11", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-podlators@4.11-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and FSFAP"}, Maintainer: "CentOS", Digest: "md5:bd2b28862f36b3cec0e1d5fb74d5edb7", SrcName: "perl-podlators", SrcEpoch: 0, SrcVersion: "4.11", SrcRelease: "1.el8"}, - {Name: "python3-setuptools-wheel", Epoch: 0, Version: "39.2.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-setuptools-wheel@39.2.0-5.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:86b613f3e1fbf33755d1b34d3e1cb098", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "5.el8"}, - {Name: "perl-Pod-Perldoc", Epoch: 0, Version: "3.28", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Pod-Perldoc@3.28-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:fc8b1db50f574413212744f6f888c3d2", SrcName: "perl-Pod-Perldoc", SrcEpoch: 0, SrcVersion: "3.28", SrcRelease: "396.el8"}, - {Name: "perl-IO-Socket-SSL", Epoch: 0, Version: "2.066", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-IO-Socket-SSL@2.066-4.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:896f66d11d6b66dd0fe2f849b41febed", SrcName: "perl-IO-Socket-SSL", SrcEpoch: 0, SrcVersion: "2.066", SrcRelease: "4.el8"}, - {Name: "perl-URI", Epoch: 0, Version: "1.73", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-URI@1.73-3.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:b66d85e3853e61853c8334dd507a77a0", SrcName: "perl-URI", SrcEpoch: 0, SrcVersion: "1.73", SrcRelease: "3.el8"}, - {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/filesystem@3.8-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:b3b5004f3478d8b6692e392260597d96", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.el8"}, - {Name: "emacs-filesystem", Epoch: 1, Version: "26.1", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/emacs-filesystem@26.1-5.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv3+ and CC0-1.0"}, Maintainer: "CentOS", Digest: "md5:94218736a9d0203615311c0eb679b00a", SrcName: "emacs", SrcEpoch: 1, SrcVersion: "26.1", SrcRelease: "5.el8"}, - {Name: "git", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/git@2.18.4-2.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:c8a5db38b49ac1f39df666f5fbf3c6e8", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, - {Name: "pcre2", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2@10.32-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:2e9a6d375bb106ef8dbb9f37fa960b17", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "vim-common", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-common@8.0.1763-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:ff0b106bea9523285c1c4ef88558adc4", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, - {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-libs@6.1-7.20180224.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:e22fb3c519b0d6c0b1544ade616647a1", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, - {Name: "vim-enhanced", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-enhanced@8.0.1763-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:62728e1b7906f37e24e446db101cbebc", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, - {Name: "glibc-common", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-common@2.28-101.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:59fd06b7b2ff75b002fbdc1de4e84b8f", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "openssl-devel", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-devel@1.1.1c-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:dc02d8f2b675a1a062e37364789e980c", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, - {Name: "bash", Epoch: 0, Version: "4.4.19", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bash@4.4.19-10.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8b1a1d644da5e718f7a1cd76769e3f83", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.19", SrcRelease: "10.el8"}, - {Name: "popt-devel", Epoch: 0, Version: "1.16", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/popt-devel@1.16-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:510a39ef7fcc2ddcc1b9a8bdef0cce12", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, - {Name: "libarchive-devel", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libarchive-devel@3.3.2-8.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:55aebe7f19c587ed2d5eac64c255b9f5", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, - {Name: "bzip2-libs", Epoch: 0, Version: "1.0.6", Release: "26.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bzip2-libs@1.0.6-26.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:dd9abf1cc65154142a808c839f4dda55", SrcName: "bzip2", SrcEpoch: 0, SrcVersion: "1.0.6", SrcRelease: "26.el8"}, - {Name: "xz-lzma-compat", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-lzma-compat@5.2.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:b361e08322d3397cff6b98f18612a75e", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, - {Name: "libgpg-error", Epoch: 0, Version: "1.31", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgpg-error@1.31-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e84b78135beff56ee4835fed39d7401c", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, - {Name: "libdb-devel", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb-devel@5.3.28-37.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:14528e1de2b3ea9df2c3bee88bea7673", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, - {Name: "elfutils-libelf", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libelf@0.178-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:cd8b135e1df7ffbfb140b41ab26f87aa", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, - {Name: "libgomp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgomp@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:2356db2ff13d8d90ede9c428e79327b1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "libxcrypt", Epoch: 0, Version: "4.1.1", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxcrypt@4.1.1-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "CentOS", Digest: "md5:5d0ae947dd72ad1f5b27c8ab209e9b12", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.1", SrcRelease: "4.el8"}, - {Name: "gettext-libs", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext-libs@0.19.8.1-17.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8967e0fd86f922ac3fe079bb64ec85c4", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, - {Name: "sqlite-libs", Epoch: 0, Version: "3.26.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sqlite-libs@3.26.0-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:123153073f9818beb07847d632f6bbb7", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.26.0", SrcRelease: "6.el8"}, - {Name: "cpp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cpp@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:0578fcab8e65239fc0b5000723873379", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "libstdc++", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libstdc%2B%2B@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:cb453d84e5e5758ed5e5cb27247ad32b", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "m4", Epoch: 0, Version: "1.4.18", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/m4@1.4.18-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:65b81ee9fe7f8936bafa29901124e3a4", SrcName: "m4", SrcEpoch: 0, SrcVersion: "1.4.18", SrcRelease: "7.el8"}, - {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/popt@1.16-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:91f1fc1e5257f088cf83fcde67e1597f", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, - {Name: "libgpg-error-devel", Epoch: 0, Version: "1.31", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgpg-error-devel@1.31-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:139964288d8e4c634dd609f40ef40fe3", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, - {Name: "readline", Epoch: 0, Version: "7.0", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/readline@7.0-10.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:53395adc92c214ce3ce3f63c19180d19", SrcName: "readline", SrcEpoch: 0, SrcVersion: "7.0", SrcRelease: "10.el8"}, - {Name: "glibc-headers", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-headers@2.28-101.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:14929ccf48957fe03d69f587efe9d942", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "json-c", Epoch: 0, Version: "0.13.1", Release: "0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/json-c@0.13.1-0.2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:eb194624bd2d5fd5966ea9a6927525c7", SrcName: "json-c", SrcEpoch: 0, SrcVersion: "0.13.1", SrcRelease: "0.2.el8"}, - {Name: "glibc-devel", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-devel@2.28-101.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:e522ba17ee3f0d9e73ba581ec0dbf5d9", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "libacl", Epoch: 0, Version: "2.2.53", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libacl@2.2.53-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:cd43f03193723ee093e7705f1c5c6f39", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.el8"}, - {Name: "perl-Thread-Queue", Epoch: 0, Version: "3.13", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Thread-Queue@3.13-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:6f6fe2a2414cdc6fe4ef25c47b079c62", SrcName: "perl-Thread-Queue", SrcEpoch: 0, SrcVersion: "3.13", SrcRelease: "1.el8"}, - {Name: "sed", Epoch: 0, Version: "4.5", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sed@4.5-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:3ddec62cedf49c241d6ab77613daaf0a", SrcName: "sed", SrcEpoch: 0, SrcVersion: "4.5", SrcRelease: "1.el8"}, - {Name: "isl", Epoch: 0, Version: "0.16.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/isl@0.16.1-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:7e07c5719518014f7be119290bd3c713", SrcName: "isl", SrcEpoch: 0, SrcVersion: "0.16.1", SrcRelease: "6.el8"}, - {Name: "libmount", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmount@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:bc5feadfa4bfce68811894bb73f493c4", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "libtool", Epoch: 0, Version: "2.4.6", Release: "25.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtool@2.4.6-25.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:46ac6d2c69ea159d33657a2cd9525be4", SrcName: "libtool", SrcEpoch: 0, SrcVersion: "2.4.6", SrcRelease: "25.el8"}, - {Name: "audit-libs", Epoch: 0, Version: "3.0", Release: "0.17.20191104git1c2f876.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/audit-libs@3.0-0.17.20191104git1c2f876.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:85d66fe7059cab257dff0b1a99e59479", SrcName: "audit", SrcEpoch: 0, SrcVersion: "3.0", SrcRelease: "0.17.20191104git1c2f876.el8"}, - {Name: "libgcrypt-devel", Epoch: 0, Version: "1.8.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcrypt-devel@1.8.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:660426abcb73c094d1d5a97224b435d2", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "4.el8"}, - {Name: "libsmartcols", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsmartcols@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6533915dd27fba66917d6cdca81a67fc", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "nodejs-full-i18n", Epoch: 1, Version: "10.21.0", Release: "3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nodejs-full-i18n@10.21.0-3.module_el8.2.0+391+8da3adc6"}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:06c123561d40c914ddb262744ad30403", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, - {Name: "lua-libs", Epoch: 0, Version: "5.3.4", Release: "11.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lua-libs@5.3.4-11.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:3ec414ac7e8a8f90968c86da820336cb", SrcName: "lua", SrcEpoch: 0, SrcVersion: "5.3.4", SrcRelease: "11.el8"}, - {Name: "nodejs", Epoch: 1, Version: "10.21.0", Release: "3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nodejs@10.21.0-3.module_el8.2.0+391+8da3adc6"}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:bac7919c2369f944f9da510bbd01370b", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, - {Name: "p11-kit", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit@0.23.14-5.el8_0"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:77b1d075374eae3c0fa1a2ffa004120a", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, - {Name: "libbabeltrace", Epoch: 0, Version: "1.5.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libbabeltrace@1.5.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT and GPLv2"}, Maintainer: "CentOS", Digest: "md5:bd7c93a25505f05172f8039d5ba03d4a", SrcName: "babeltrace", SrcEpoch: 0, SrcVersion: "1.5.4", SrcRelease: "3.el8"}, - {Name: "gzip", Epoch: 0, Version: "1.9", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gzip@1.9-9.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:d540a593d8d1a3e01a685dbe12294a37", SrcName: "gzip", SrcEpoch: 0, SrcVersion: "1.9", SrcRelease: "9.el8"}, - {Name: "libatomic_ops", Epoch: 0, Version: "7.6.2", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libatomic_ops@7.6.2-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and MIT"}, Maintainer: "CentOS", Digest: "md5:6f1ef12f2494056f5cbafb60b23d483c", SrcName: "libatomic_ops", SrcEpoch: 0, SrcVersion: "7.6.2", SrcRelease: "3.el8"}, - {Name: "libunistring", Epoch: 0, Version: "0.9.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libunistring@0.9.9-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:7769c82a0a6aa692f4778f71f6fdec0c", SrcName: "libunistring", SrcEpoch: 0, SrcVersion: "0.9.9", SrcRelease: "3.el8"}, - {Name: "guile", Epoch: 5, Version: "2.0.14", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/guile@2.0.14-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:575e446ce886def641e2b1c46db9480d", SrcName: "guile", SrcEpoch: 5, SrcVersion: "2.0.14", SrcRelease: "7.el8"}, - {Name: "libassuan", Epoch: 0, Version: "2.5.1", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libassuan@2.5.1-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:44d9976e6073475aebe11bef3ff8dc33", SrcName: "libassuan", SrcEpoch: 0, SrcVersion: "2.5.1", SrcRelease: "3.el8"}, - {Name: "gdb", Epoch: 0, Version: "8.2", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdb@8.2-12.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:0ca27d09cfd7d1091691bcdc0bafe3c9", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "12.el8"}, - {Name: "gdbm-libs", Epoch: 1, Version: "1.18", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm-libs@1.18-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8efb9ab97fa0223d11d0857febae479d", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.18", SrcRelease: "1.el8"}, - {Name: "platform-python-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/platform-python-setuptools@39.2.0-6.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:474f0b4e883902feae0a35bf08bb1b3e", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.el8"}, - {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtasn1@4.13-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6fb9739221265fd08745407c915f792d", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "3.el8"}, - {Name: "python3-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-setuptools@39.2.0-6.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5c536abe6bb6f1df908aa0507a61bceb", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.el8"}, - {Name: "lzo", Epoch: 0, Version: "2.08", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lzo@2.08-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:2e8c7912284d0c40f98a93649366097c", SrcName: "lzo", SrcEpoch: 0, SrcVersion: "2.08", SrcRelease: "14.el8"}, - {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-pip@9.0.3-18.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:5c07b4e25764b5f90d020849f23e1015", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, - {Name: "grep", Epoch: 0, Version: "3.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/grep@3.1-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:94ed80f88be0c0b77082a51035c5e53f", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "6.el8"}, - {Name: "python2-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-pip-wheel@9.0.3-18.module_el8.3.0%2B478%2B7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:cf364e483d3b1f2e47c035520d322c04", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, - {Name: "dbus-libs", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-libs@1.12.8-10.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e895b9b8d703c114cb15c7564df6de96", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "python2-pip", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-pip@9.0.3-18.module_el8.3.0%2B478%2B7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a70ae1bfca6b1617bfc1cc87a05a8bd6", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, - {Name: "dhcp-libs", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-libs@4.3.6-40.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:1f247bfb2d46e59b1fe552896cfcf0d9", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, - {Name: "python2", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2@2.7.17-2.module_el8.3.0%2B478%2B7570e00c"}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:111e33c5066b23212de6c1299ddf0f85", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, - {Name: "procps-ng", Epoch: 0, Version: "3.3.15", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/procps-ng@3.3.15-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ and GPLv2 and GPLv2+ and GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:030ea9850814d2c60c5af0ddb2f69c72", SrcName: "procps-ng", SrcEpoch: 0, SrcVersion: "3.3.15", SrcRelease: "1.el8"}, - {Name: "python2-rpmUtils", Epoch: 0, Version: "0.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-rpmUtils@0.1-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "", Digest: "md5:61a8edb4eaae41ce7e3be3b82c19a091", SrcName: "python-rpmUtils", SrcEpoch: 0, SrcVersion: "0.1", SrcRelease: "1.el8"}, - {Name: "xz", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz@5.2.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:2acee73f3a4b9738e0133043726a13f7", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, - {Name: "rpm", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm@4.14.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:d2caa895a1f0373abe18afe94b371c29", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, - {Name: "gdbm", Epoch: 1, Version: "1.18", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm@1.18-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:69ce5734e1fd54cdd298b4667d76616f", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.18", SrcRelease: "1.el8"}, - {Name: "python3-rpm", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-rpm@4.14.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0eb23c1126d20050844447c82dbbddfa", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, - {Name: "shadow-utils", Epoch: 2, Version: "4.6", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/shadow-utils@4.6-8.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:211de7a014813ec64ce2bb8800b336b6", SrcName: "shadow-utils", SrcEpoch: 2, SrcVersion: "4.6", SrcRelease: "8.el8"}, - {Name: "libfdisk", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libfdisk@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:886e9927f7ebfcc4c907a870f40d9c09", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "mpfr", Epoch: 0, Version: "3.1.6", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/mpfr@3.1.6-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:7504c4f1b7aab1cf22f4896a6c35e91f", SrcName: "mpfr", SrcEpoch: 0, SrcVersion: "3.1.6", SrcRelease: "1.el8"}, - {Name: "snappy", Epoch: 0, Version: "1.1.7", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/snappy@1.1.7-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:459dcaf6d9799509b291148959e3a2ac", SrcName: "snappy", SrcEpoch: 0, SrcVersion: "1.1.7", SrcRelease: "5.el8"}, - {Name: "libmetalink", Epoch: 0, Version: "0.1.3", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmetalink@0.1.3-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:a97ac81965ec113b881058f001c770f6", SrcName: "libmetalink", SrcEpoch: 0, SrcVersion: "0.1.3", SrcRelease: "7.el8"}, - {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libksba@1.3.5-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:74d2b871d0f179895daee53422a52b94", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.el8"}, - {Name: "ethtool", Epoch: 2, Version: "5.0", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ethtool@5.0-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ec93a9c27813a31ebce90966632b8edd", SrcName: "ethtool", SrcEpoch: 2, SrcVersion: "5.0", SrcRelease: "2.el8"}, - {Name: "libmnl", Epoch: 0, Version: "1.0.4", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmnl@1.0.4-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:003fa2a9079721368b658c63d8832e20", SrcName: "libmnl", SrcEpoch: 0, SrcVersion: "1.0.4", SrcRelease: "6.el8"}, - {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpcap@1.9.0-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:4d2a5ad234af8d3ebe34fc032aa8dfdd", SrcName: "libpcap", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "3.el8"}, - {Name: "libseccomp", Epoch: 0, Version: "2.4.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libseccomp@2.4.1-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:6237a23621d5be842f2db331714e7215", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.4.1", SrcRelease: "1.el8"}, - {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gawk@4.2.1-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:c47002ae2e1dddb7747b3a6e813e821d", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.el8"}, - {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnsl2@1.2.0-2.20180605git4a062cf.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:7be9bc3ac6e7e4d56de085c410a8e20d", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.el8"}, - {Name: "krb5-libs", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/krb5-libs@1.17-18.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:800e946bba1c5c102ccdb4159c046ce6", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, - {Name: "crypto-policies", Epoch: 0, Version: "20191128", Release: "2.git23e1bf1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/crypto-policies@20191128-2.git23e1bf1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:a6cdcd759a11870401ea0021c2a1496c", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20191128", SrcRelease: "2.git23e1bf1.el8"}, - {Name: "platform-python", Epoch: 0, Version: "3.6.8", Release: "23.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/platform-python@3.6.8-23.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5674cc4a141996200466adabc7e51f5c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, - {Name: "libdb", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb@5.3.28-37.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:293f618e23dd98b899b17e526e052883", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, - {Name: "pam", Epoch: 0, Version: "1.3.1", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pam@1.3.1-8.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:f83fb370c1196ddc5e979ddf009b40b2", SrcName: "pam", SrcEpoch: 0, SrcVersion: "1.3.1", SrcRelease: "8.el8"}, - {Name: "gnutls", Epoch: 0, Version: "3.6.8", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnutls@3.6.8-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:9d8812427df36d252b285cdc3ea1bfc9", SrcName: "gnutls", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "11.el8_2"}, - {Name: "kmod-libs", Epoch: 0, Version: "25", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kmod-libs@25-16.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:09bde70809bfa4bf789c0ad78f31dc15", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "16.el8"}, - {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ima-evm-utils@1.1-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:c5dccadfe8fd2c247d6785651fb218c5", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "5.el8"}, - {Name: "libcurl-minimal", Epoch: 0, Version: "7.61.1", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcurl-minimal@7.61.1-12.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:97c7f1247354d8a7561b5a26dd184ebb", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.61.1", SrcRelease: "12.el8"}, - {Name: "cyrus-sasl-lib", Epoch: 0, Version: "2.1.27", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cyrus-sasl-lib@2.1.27-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:7a3b1a78bd4838e0f6324f5bba9c148e", SrcName: "cyrus-sasl", SrcEpoch: 0, SrcVersion: "2.1.27", SrcRelease: "1.el8"}, - {Name: "libdb-utils", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb-utils@5.3.28-37.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:e4324aa7441337796a429e9f92455ede", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, - {Name: "libsolv", Epoch: 0, Version: "0.7.7", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsolv@0.7.7-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:b742b6c750a836cf3ac712046b1479fa", SrcName: "libsolv", SrcEpoch: 0, SrcVersion: "0.7.7", SrcRelease: "1.el8"}, - {Name: "libmodulemd1", Epoch: 0, Version: "1.8.16", Release: "0.2.8.2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmodulemd1@1.8.16-0.2.8.2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:6b71512e8c92424e2bbf51ac393fb29c", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "2.8.2", SrcRelease: "1.el8"}, - {Name: "gnupg2", Epoch: 0, Version: "2.2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnupg2@2.2.9-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:0b4519bf8b18306203885e2108c81aca", SrcName: "gnupg2", SrcEpoch: 0, SrcVersion: "2.2.9", SrcRelease: "1.el8"}, - {Name: "python3-libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libdnf@0.39.1-6.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:38a109680c9ff4ce9d1c8f3597c346c4", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, - {Name: "python3-gpg", Epoch: 0, Version: "1.10.0", Release: "6.el8.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-gpg@1.10.0-6.el8.0.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:f1bb67f41c054b7a241452a9db8c72f4", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "6.el8.0.1"}, - {Name: "dnf-data", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf-data@4.2.17-7.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:9e2017577948cc0fb98c7907611ee902", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, - {Name: "dbus-common", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-common@1.12.8-10.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:77d77f4770ed1b5442e40d6d8fd10d58", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "device-mapper", Epoch: 8, Version: "1.02.169", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper@1.02.169-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:4e2e93bf6d5fc21511b94184b03be6b9", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, - {Name: "cryptsetup-libs", Epoch: 0, Version: "2.2.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cryptsetup-libs@2.2.2-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:97b1e392c1b2c834b1233239b95bd0cc", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.2.2", SrcRelease: "1.el8"}, - {Name: "elfutils-libs", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libs@0.178-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:11d18e7fceb1aacb16e96dbebdf78557", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, - {Name: "systemd", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd@239-31.el8_2.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e8944e79d0bd5f79c2746813db1244ee", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "iputils", Epoch: 0, Version: "20180629", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/iputils@20180629-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:ca9a89c22af93423852ecbd08d3abf59", SrcName: "iputils", SrcEpoch: 0, SrcVersion: "20180629", SrcRelease: "2.el8"}, - {Name: "libkcapi", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libkcapi@1.1.1-16_1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:d765e8153b4adaa1b9d759650ef97cce", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, - {Name: "systemd-udev", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-udev@239-31.el8_2.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:36012002d579569d43dfa958dbbaf95c", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "dracut-network", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dracut-network@049-70.git20200228.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e91224a402dbebc12de2db7fb4747e4a", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, - {Name: "python3-dnf", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-dnf@4.2.17-7.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:32a841a42030f8a4768761feb148c477", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, - {Name: "yum", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/yum@4.2.17-7.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:315b9809e784fb291a584f24244e641e", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, - {Name: "binutils", Epoch: 0, Version: "2.30", Release: "73.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/binutils@2.30-73.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:f6fcd230323217f591c9f96172dae25f", SrcName: "binutils", SrcEpoch: 0, SrcVersion: "2.30", SrcRelease: "73.el8"}, - {Name: "vim-minimal", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-minimal@8.0.1763-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:ed73caeb8c3746e48ced83354900908b", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, - {Name: "less", Epoch: 0, Version: "530", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/less@530-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ or BSD"}, Maintainer: "CentOS", Digest: "md5:c95ece51b133ab6ce794a40e777072d2", SrcName: "less", SrcEpoch: 0, SrcVersion: "530", SrcRelease: "1.el8"}, - {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rootfiles@8.1-22.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:8396ccef88edaffce4a8d5eb1ac4aa66", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.el8"}, - {Name: "centos-gpg-keys", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-gpg-keys@8.2-2.2004.0.2.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:48b8047e1811de4b7702c3954af7f50c", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, - {Name: "centos-repos", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-repos@8.2-2.2004.0.2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:36b1ffd95fc9f6aa9b970635dcc1b2cb", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, - {Name: "tzdata", Epoch: 0, Version: "2020d", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tzdata@2020d-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ea2473648de3aaee55267c11000854d", SrcName: "tzdata", SrcEpoch: 0, SrcVersion: "2020d", SrcRelease: "1.el8"}, - {Name: "ca-certificates", Epoch: 0, Version: "2020.2.41", Release: "80.0.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ca-certificates@2020.2.41-80.0.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:3e438f05cd93729e37e44d76a8059e57", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2020.2.41", SrcRelease: "80.0.el8_2"}, - {Name: "perl-Exporter", Epoch: 0, Version: "5.72", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Exporter@5.72-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4f56f0f2098313624fdcd567a5c644fc", SrcName: "perl-Exporter", SrcEpoch: 0, SrcVersion: "5.72", SrcRelease: "396.el8"}, - {Name: "perl-Carp", Epoch: 0, Version: "1.42", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Carp@1.42-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4b23c1071bd0bd3f46aa4bc06d3cc6bb", SrcName: "perl-Carp", SrcEpoch: 0, SrcVersion: "1.42", SrcRelease: "396.el8"}, - {Name: "perl-parent", Epoch: 1, Version: "0.237", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-parent@0.237-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:3a1e8a3596d9a3ca9021a40c141adca3", SrcName: "perl-parent", SrcEpoch: 1, SrcVersion: "0.237", SrcRelease: "1.el8"}, - {Name: "nss-util", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-util@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:f4a99f6bc7e92ebfb9ae2470de3f6de4", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "nss-softokn", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:0245449c679c87662bab54d4f57b8956", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "nss-sysinit", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-sysinit@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:094e2ee6a5c5ce63f17098268e8dc066", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "nss-softokn-freebl-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-freebl-devel@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:0d4300a7577be8b229ddb403bdbf79c9", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "perl-macros", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-macros@5.26.3-416.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae436db14693a9b49ecd5d02ef877a13", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-Socket", Epoch: 4, Version: "2.027", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Socket@2.027-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:6805c843a6f77fb26c9213320e0c54d1", SrcName: "perl-Socket", SrcEpoch: 4, SrcVersion: "2.027", SrcRelease: "3.el8"}, - {Name: "perl-Unicode-Normalize", Epoch: 0, Version: "1.25", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Unicode-Normalize@1.25-396.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:8461c73c94cc877ae2103add615572f8", SrcName: "perl-Unicode-Normalize", SrcEpoch: 0, SrcVersion: "1.25", SrcRelease: "396.el8"}, - {Name: "perl-IO", Epoch: 0, Version: "1.38", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-IO@1.38-416.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:24ea3921fbc00498cc592aa5fa5513c4", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-constant", Epoch: 0, Version: "1.33", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-constant@1.33-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:dbb827cf7e21d66176d41c7280d1da8b", SrcName: "perl-constant", SrcEpoch: 0, SrcVersion: "1.33", SrcRelease: "396.el8"}, - {Name: "perl-threads-shared", Epoch: 0, Version: "1.58", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-threads-shared@1.58-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f7ca1f9a2bb956e0fcb5c0921352b23c", SrcName: "perl-threads-shared", SrcEpoch: 0, SrcVersion: "1.58", SrcRelease: "2.el8"}, - {Name: "perl-MIME-Base64", Epoch: 0, Version: "3.15", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-MIME-Base64@3.15-396.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MIT"}, Maintainer: "CentOS", Digest: "md5:8ed7ed3ebaf11f7a51f28e8602e60020", SrcName: "perl-MIME-Base64", SrcEpoch: 0, SrcVersion: "3.15", SrcRelease: "396.el8"}, - {Name: "perl-Time-Local", Epoch: 1, Version: "1.280", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Time-Local@1.280-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:d9ff68ed7dce4a5bb9a13c85270f9908", SrcName: "perl-Time-Local", SrcEpoch: 1, SrcVersion: "1.280", SrcRelease: "1.el8"}, - {Name: "perl-Digest", Epoch: 0, Version: "1.17", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Digest@1.17-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:3288d677385ef645566a458dae131af2", SrcName: "perl-Digest", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, - {Name: "perl-Net-SSLeay", Epoch: 0, Version: "1.88", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Net-SSLeay@1.88-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Artistic 2.0"}, Maintainer: "CentOS", Digest: "md5:d060dd8a7177e91cee9f963348ab8305", SrcName: "perl-Net-SSLeay", SrcEpoch: 0, SrcVersion: "1.88", SrcRelease: "1.el8"}, - {Name: "perl-TermReadKey", Epoch: 0, Version: "2.37", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-TermReadKey@2.37-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(Copyright only) and (Artistic or GPL+)"}, Maintainer: "CentOS", Digest: "md5:1ca4492dd5719a92713930073a8fc89c", SrcName: "perl-TermReadKey", SrcEpoch: 0, SrcVersion: "2.37", SrcRelease: "7.el8"}, - {Name: "perl-Pod-Escapes", Epoch: 1, Version: "1.07", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Pod-Escapes@1.07-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:06bdeb217473ea5c468916d046240269", SrcName: "perl-Pod-Escapes", SrcEpoch: 1, SrcVersion: "1.07", SrcRelease: "395.el8"}, - {Name: "perl-Mozilla-CA", Epoch: 0, Version: "20160104", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Mozilla-CA@20160104-7.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:e517a072a8b0ef27b42a5472efb1bd17", SrcName: "perl-Mozilla-CA", SrcEpoch: 0, SrcVersion: "20160104", SrcRelease: "7.el8"}, - {Name: "fipscheck", Epoch: 0, Version: "1.5.0", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fipscheck@1.5.0-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:33be21c19bde710c0b22e48c6ab19c91", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, - {Name: "which", Epoch: 0, Version: "2.21", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/which@2.21-12.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3"}, Maintainer: "CentOS", Digest: "md5:183da0ec6dab25a25210bb1be5733f46", SrcName: "which", SrcEpoch: 0, SrcVersion: "2.21", SrcRelease: "12.el8"}, - {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpsl@0.20.2-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:bdc70122875df1e028ba0654b6566384", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "5.el8"}, - {Name: "pcre2-utf32", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2-utf32@10.32-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:793c13660ceec0a0f375a98c077b1144", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "openssl", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl@1.1.1c-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:a2d45c750a52617caa18d0f23c80534e", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, - {Name: "perl-Term-Cap", Epoch: 0, Version: "1.17", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Term-Cap@1.17-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:a36d892cdd3e4c40b70ebf3ebd307ece", SrcName: "perl-Term-Cap", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, - {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpkgconf@1.4.2-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c1d476e8247ae535374ebffccfb2ca5c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, - {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-pkg-config@1.4.2-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:6a5f9694de9b98ca71ed47b605ba977a", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, - {Name: "nss-util-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-util-devel@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:7e8988fa06b53b21885b838eee5005ae", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "libcom_err-devel", Epoch: 0, Version: "1.45.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcom_err-devel@1.45.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:64fde397ca1b863536fc9b1de81cdbfe", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.45.4", SrcRelease: "3.el8"}, - {Name: "libverto-devel", Epoch: 0, Version: "0.3.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libverto-devel@0.3.0-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:532a02d519c64b120a5574d579b4f476", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, - {Name: "libselinux-devel", Epoch: 0, Version: "2.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libselinux-devel@2.9-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:c8de4e1f3790622c27baf4a2807e4d2e", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, - {Name: "libkadm5", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libkadm5@1.17-18.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5b42f084acf13e7c87d03a2327b62dc3", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, - {Name: "openssh-clients", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssh-clients@8.0p1-4.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:78ac3735eebc747b931cc7712cc0e46f", SrcName: "openssh", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, - {Name: "git-core-doc", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/git-core-doc@2.18.4-2.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:b5e58ac9279ac3502dc6f53feecb64c1", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, - {Name: "krb5-devel", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/krb5-devel@1.17-18.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:d7ed22f52db48539363e1388925f0246", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, - {Name: "perl-Encode", Epoch: 4, Version: "2.97", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Encode@2.97-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and Artistic 2.0 and UCD"}, Maintainer: "CentOS", Digest: "md5:9c13163ba1dba6de88e23119fbbb07c7", SrcName: "perl-Encode", SrcEpoch: 4, SrcVersion: "2.97", SrcRelease: "3.el8"}, - {Name: "perl-Getopt-Long", Epoch: 1, Version: "2.50", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Getopt-Long@2.50-4.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:8402f4c723f38564bab926f618d4a638", SrcName: "perl-Getopt-Long", SrcEpoch: 1, SrcVersion: "2.50", SrcRelease: "4.el8"}, - {Name: "libgcc", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcc@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:6d2466b49e2e159a9ffbc965d87539b5", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "perl-Pod-Usage", Epoch: 4, Version: "1.69", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Pod-Usage@1.69-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7ca3785d080ee4a20cb030cff8d14650", SrcName: "perl-Pod-Usage", SrcEpoch: 4, SrcVersion: "1.69", SrcRelease: "395.el8"}, - {Name: "python3-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-pip-wheel@9.0.3-16.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:c7af612313ed1ff4b0831c8e2a811ef4", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "16.el8"}, - {Name: "perl-HTTP-Tiny", Epoch: 0, Version: "0.074", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-HTTP-Tiny@0.074-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:450794533f6287021ea470ccdb71a39a", SrcName: "perl-HTTP-Tiny", SrcEpoch: 0, SrcVersion: "0.074", SrcRelease: "1.el8"}, - {Name: "perl-libnet", Epoch: 0, Version: "3.11", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-libnet@3.11-3.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:84cf9f5f0d65cd76fdc6916aa342c1f3", SrcName: "perl-libnet", SrcEpoch: 0, SrcVersion: "3.11", SrcRelease: "3.el8"}, - {Name: "setup", Epoch: 0, Version: "2.12.2", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/setup@2.12.2-5.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:d55f10b24cc01ff684bb2380bcc453b8", SrcName: "setup", SrcEpoch: 0, SrcVersion: "2.12.2", SrcRelease: "5.el8"}, - {Name: "file", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file@5.33-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:814793b843457f406144e67030207c01", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, - {Name: "basesystem", Epoch: 0, Version: "11", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/basesystem@11-5.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:f988bd6b76df626c40d6e051ee7629c9", SrcName: "basesystem", SrcEpoch: 0, SrcVersion: "11", SrcRelease: "5.el8"}, - {Name: "perl-Git", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Git@2.18.4-2.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:1186b063cb093bd7e40f35d6d6d2edd5", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, - {Name: "ncurses-base", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-base@6.1-7.20180224.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:b159cfc17482713cecfbfd8e031a91f2", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, - {Name: "vim-filesystem", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-filesystem@8.0.1763-13.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:747cf7810d58760c910bf51f0fae0722", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, - {Name: "libselinux", Epoch: 0, Version: "2.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libselinux@2.9-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ab87f69ce519580828da70906fc05a2", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, - {Name: "gpm-libs", Epoch: 0, Version: "1.20.7", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpm-libs@1.20.7-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ with exceptions and GPLv3+ and Verbatim and Copyright only"}, Maintainer: "CentOS", Digest: "md5:897dcd70f96bda1474ee53eb454a307f", SrcName: "gpm", SrcEpoch: 0, SrcVersion: "1.20.7", SrcRelease: "15.el8"}, - {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-minimal-langpack@2.28-101.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:83a4dc4baf1266a1818a32d3115c3697", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "file-devel", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file-devel@5.33-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:3bdc4b880ab807baac63dd9e32a18c17", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, - {Name: "glibc", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc@2.28-101.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:5cb33fd16d51470238a7a4ec125016ba", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, - {Name: "nss-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-devel@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:b7a2c2d0f38735307380c0e6ad6ad433", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "libsepol", Epoch: 0, Version: "2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsepol@2.9-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:38605757e0d48009beca6e82c6bdc8d5", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "1.el8"}, - {Name: "xz-devel", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-devel@5.2.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:03d0dba57b4185d8b1ee4fdecc7bdafc", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, - {Name: "xz-libs", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-libs@5.2.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:96bf8a25552450c4992aeb824bb55c87", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, - {Name: "wget", Epoch: 0, Version: "1.19.5", Release: "8.el8_1.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/wget@1.19.5-8.el8_1.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:dd754ca4ef35c74593a6d3c4785affa9", SrcName: "wget", SrcEpoch: 0, SrcVersion: "1.19.5", SrcRelease: "8.el8_1.1"}, - {Name: "libcap", Epoch: 0, Version: "2.26", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap@2.26-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:5fe96e3190b4c9ae5bfcdb5268e7a69f", SrcName: "libcap", SrcEpoch: 0, SrcVersion: "2.26", SrcRelease: "3.el8"}, - {Name: "strace", Epoch: 0, Version: "4.24", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/strace@4.24-9.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPL-2.1+ and GPL-2.0+"}, Maintainer: "CentOS", Digest: "md5:0d086902619eb98efc1c415c910d2064", SrcName: "strace", SrcEpoch: 0, SrcVersion: "4.24", SrcRelease: "9.el8"}, - {Name: "info", Epoch: 0, Version: "6.5", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/info@6.5-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:e368cb98b8ae037ff471725c2cea363e", SrcName: "texinfo", SrcEpoch: 0, SrcVersion: "6.5", SrcRelease: "6.el8"}, - {Name: "gdb-gdbserver", Epoch: 0, Version: "8.2", Release: "11.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdb-gdbserver@8.2-11.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:f1e0d599b08052a503433bb9e4d19490", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "11.el8"}, - {Name: "libcom_err", Epoch: 0, Version: "1.45.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcom_err@1.45.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:ec30a7983356b3de9e83f1dda2eecd8b", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.45.4", SrcRelease: "3.el8"}, - {Name: "libcroco", Epoch: 0, Version: "0.6.12", Release: "4.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcroco@0.6.12-4.el8_2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:15aa0ca9c1889bdda4537f342f8df60d", SrcName: "libcroco", SrcEpoch: 0, SrcVersion: "0.6.12", SrcRelease: "4.el8_2.1"}, - {Name: "libxml2", Epoch: 0, Version: "2.9.7", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxml2@2.9.7-7.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:18a89ea76ea4278d068b24672a91f048", SrcName: "libxml2", SrcEpoch: 0, SrcVersion: "2.9.7", SrcRelease: "7.el8"}, - {Name: "libmpc", Epoch: 0, Version: "1.0.2", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmpc@1.0.2-9.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:2c68aca463647ae457efae8232d80a86", SrcName: "libmpc", SrcEpoch: 0, SrcVersion: "1.0.2", SrcRelease: "9.el8"}, - {Name: "expat", Epoch: 0, Version: "2.2.5", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/expat@2.2.5-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:0599f3c75b448b9c88e478b764361704", SrcName: "expat", SrcEpoch: 0, SrcVersion: "2.2.5", SrcRelease: "3.el8"}, - {Name: "gettext", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext@0.19.8.1-17.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b0c5f450b122286eb0d173e9c1aaa23d", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, - {Name: "libuuid", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libuuid@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:490942418c894fbc00e1bed23dd61096", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "autoconf", Epoch: 0, Version: "2.69", Release: "27.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/autoconf@2.69-27.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:9c5483a0a68d7fd73aec444ac2a9d631", SrcName: "autoconf", SrcEpoch: 0, SrcVersion: "2.69", SrcRelease: "27.el8"}, - {Name: "chkconfig", Epoch: 0, Version: "1.11", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/chkconfig@1.11-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:33ae796d1b96f631732e6553d5e67e26", SrcName: "chkconfig", SrcEpoch: 0, SrcVersion: "1.11", SrcRelease: "1.el8"}, - {Name: "kernel-headers", Epoch: 0, Version: "4.18.0", Release: "193.28.1.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kernel-headers@4.18.0-193.28.1.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Redistributable, no modification permitted"}, Maintainer: "CentOS", Digest: "md5:cb027fddb5bfd3e90f75340b4b86a00b", SrcName: "kernel", SrcEpoch: 0, SrcVersion: "4.18.0", SrcRelease: "193.28.1.el8_2"}, - {Name: "gmp", Epoch: 1, Version: "6.1.2", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gmp@6.1.2-10.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:d97c6201b7617cb78474f88a10f7da34", SrcName: "gmp", SrcEpoch: 1, SrcVersion: "6.1.2", SrcRelease: "10.el8"}, - {Name: "libxcrypt-devel", Epoch: 0, Version: "4.1.1", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxcrypt-devel@4.1.1-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "CentOS", Digest: "md5:aec174890471f284aa6e03020ff76443", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.1", SrcRelease: "4.el8"}, - {Name: "libattr", Epoch: 0, Version: "2.4.48", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libattr@2.4.48-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:bdc22fe0cdcb03a5014e6275c6539003", SrcName: "attr", SrcEpoch: 0, SrcVersion: "2.4.48", SrcRelease: "3.el8"}, - {Name: "gettext-common-devel", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext-common-devel@0.19.8.1-17.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:0383d8a86aba24f71729c918d949d967", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, - {Name: "coreutils-single", Epoch: 0, Version: "8.30", Release: "7.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/coreutils-single@8.30-7.el8_2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:68abfec2549d36f258bd2c2e513fbddc", SrcName: "coreutils", SrcEpoch: 0, SrcVersion: "8.30", SrcRelease: "7.el8_2.1"}, - {Name: "automake", Epoch: 0, Version: "1.16.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/automake@1.16.1-6.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GFDL and Public Domain and MIT"}, Maintainer: "CentOS", Digest: "md5:82fb5fbeda4c984163fa56c0d87f88d2", SrcName: "automake", SrcEpoch: 0, SrcVersion: "1.16.1", SrcRelease: "6.el8"}, - {Name: "libblkid", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libblkid@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:081c1805273069f7933c6a2bc62f2a5b", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "gcc", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gcc@8.3.1-5.el8.0.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:3380ab4e7a454e71dc39e99c060dfcda", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, - {Name: "libcap-ng", Epoch: 0, Version: "0.7.9", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap-ng@0.7.9-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:dbb245f0f1383ee7e20511a832a9caeb", SrcName: "libcap-ng", SrcEpoch: 0, SrcVersion: "0.7.9", SrcRelease: "5.el8"}, - {Name: "gettext-devel", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext-devel@0.19.8.1-17.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:bdc16337577ae7ba9540b00bfd49fe75", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, - {Name: "libffi", Epoch: 0, Version: "3.1", Release: "21.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libffi@3.1-21.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:75f0d6ae08ec69f1d9c600ce05bfad37", SrcName: "libffi", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "21.el8"}, - {Name: "make", Epoch: 1, Version: "4.2.1", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/make@4.2.1-10.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:5e35f9e2dafcf4717463a5cccd6363eb", SrcName: "make", SrcEpoch: 1, SrcVersion: "4.2.1", SrcRelease: "10.el8"}, - {Name: "libzstd", Epoch: 0, Version: "1.4.2", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libzstd@1.4.2-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2"}, Maintainer: "CentOS", Digest: "md5:6cc827a8449f9baed1dbad4f5992d2a1", SrcName: "zstd", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "2.el8"}, - {Name: "npm", Epoch: 1, Version: "6.14.4", Release: "1.10.21.0.3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/npm@6.14.4-1.10.21.0.3.module_el8.2.0+391+8da3adc6"}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:c36d61a68ea091683d7a2c88e19239c1", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, - {Name: "lz4-libs", Epoch: 0, Version: "1.8.1.2", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lz4-libs@1.8.1.2-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:a5e16dd8650587ebf1e85350bb7fb063", SrcName: "lz4", SrcEpoch: 0, SrcVersion: "1.8.1.2", SrcRelease: "4.el8"}, - {Name: "libtool-ltdl", Epoch: 0, Version: "2.4.6", Release: "25.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtool-ltdl@2.4.6-25.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e5553e445ddba10c79d2f430439f24cb", SrcName: "libtool", SrcEpoch: 0, SrcVersion: "2.4.6", SrcRelease: "25.el8"}, - {Name: "libgcrypt", Epoch: 0, Version: "1.8.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcrypt@1.8.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:453cb9a4dcfba2847247a6004adb8a40", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "4.el8"}, - {Name: "libipt", Epoch: 0, Version: "1.6.1", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libipt@1.6.1-8.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:68edc160e21686087d8486cdf060073e", SrcName: "libipt", SrcEpoch: 0, SrcVersion: "1.6.1", SrcRelease: "8.el8"}, - {Name: "cracklib", Epoch: 0, Version: "2.9.6", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cracklib@2.9.6-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:3ced50b8ce5c91849d67c8e6f75f5cd1", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "15.el8"}, - {Name: "gc", Epoch: 0, Version: "7.6.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gc@7.6.4-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:d16a971513963ab4666f0aef05b733b6", SrcName: "gc", SrcEpoch: 0, SrcVersion: "7.6.4", SrcRelease: "3.el8"}, - {Name: "libidn2", Epoch: 0, Version: "2.2.0", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libidn2@2.2.0-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:206b757710d3924958eeb8bd423243bd", SrcName: "libidn2", SrcEpoch: 0, SrcVersion: "2.2.0", SrcRelease: "1.el8"}, - {Name: "gdb-headless", Epoch: 0, Version: "8.2", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdb-headless@8.2-12.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:35ade298b366dbb4e1a451d391957065", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "12.el8"}, - {Name: "file-libs", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file-libs@5.33-13.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:99f7be5b7e16f6c8881a5f0c7201d727", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, - {Name: "epel-release", Epoch: 0, Version: "8", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/epel-release@8-8.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ffafcace455ddb4eff21913fabc48caa", SrcName: "epel-release", SrcEpoch: 0, SrcVersion: "8", SrcRelease: "8.el8"}, - {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/keyutils-libs@1.5.10-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:abf58d0542bb7f9113858fce1e2aa9b4", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, - {Name: "platform-python-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/platform-python-pip@9.0.3-18.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a1a1e7b786b556224de6cb0559470b94", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, - {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit-trust@0.23.14-5.el8_0"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:801f7a4fef4a8c568c336fdfb3031b21", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, - {Name: "python36", Epoch: 0, Version: "3.6.8", Release: "2.module_el8.3.0+562+e162826a", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python36@3.6.8-2.module_el8.3.0%2B562%2Be162826a"}, Arch: "x86_64", Modularitylabel: "python36:3.6:8030020201104034153:24f1489c", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:37556e1c897b3116f014573121cb26f4", SrcName: "python36", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "2.module_el8.3.0+562+e162826a"}, - {Name: "pcre", Epoch: 0, Version: "8.42", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre@8.42-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c05cc476028e5b01edd29104ec2e9b3", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "4.el8"}, - {Name: "python2-setuptools-wheel", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-setuptools-wheel@39.0.1-12.module_el8.3.0%2B478%2B7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:920a10248c3d9f8b8d9a6e456259a58c", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, - {Name: "systemd-libs", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-libs@239-31.el8_2.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "CentOS", Digest: "md5:a316b3f18d3fd2ae1a08e2a877f41ae7", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "python2-libs", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-libs@2.7.17-2.module_el8.3.0%2B478%2B7570e00c"}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5530a6dceb2fef1bd62c82e9933dff3c", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, - {Name: "dbus-tools", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-tools@1.12.8-10.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:7d9ee2812adf87829a32fb0b026fe137", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "python2-setuptools", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-setuptools@39.0.1-12.module_el8.3.0%2B478%2B7570e00c"}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:2bde3ee3de071c004b14a3faac2ab8f0", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, - {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libusbx@1.0.22-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:8ccdca006e6ce8c7c62ac19db25e7734", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.el8"}, - {Name: "gpg-pubkey", Epoch: 0, Version: "ce977fe0", Release: "5db1f171", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@ce977fe0-5db1f171"}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, - {Name: "rpm-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-libs@4.14.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:35f8555f8534e5acf6ca14e950fe0635", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, - {Name: "squashfs-tools", Epoch: 0, Version: "4.3", Release: "19.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/squashfs-tools@4.3-19.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:23db010940aed94245b743afe8aabfec", SrcName: "squashfs-tools", SrcEpoch: 0, SrcVersion: "4.3", SrcRelease: "19.el8"}, - {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-build-libs@4.14.3-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:66f97999bf52dc143aeaedf4750bc001", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, - {Name: "libsemanage", Epoch: 0, Version: "2.9", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsemanage@2.9-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:dabbf5bee55cc3853ae33c8e739c59b1", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "2.el8"}, - {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libutempter@1.1.6-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:d8773aceac7955c99c3d89a95568c180", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.el8"}, - {Name: "acl", Epoch: 0, Version: "2.2.53", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/acl@2.2.53-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:483792b8b5f9eb8be7dc4407733118d0", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.el8"}, - {Name: "nettle", Epoch: 0, Version: "3.4.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nettle@3.4.1-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6bf682f2d691cb408aa61a2601d0f922", SrcName: "nettle", SrcEpoch: 0, SrcVersion: "3.4.1", SrcRelease: "1.el8"}, - {Name: "libcomps", Epoch: 0, Version: "0.1.11", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcomps@0.1.11-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:61f1c2ca663b8226890e72a85e94f058", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.11", SrcRelease: "4.el8"}, - {Name: "findutils", Epoch: 1, Version: "4.6.0", Release: "20.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/findutils@4.6.0-20.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:5ca7479cd7d1cdbe30746ce1c53d6bc1", SrcName: "findutils", SrcEpoch: 1, SrcVersion: "4.6.0", SrcRelease: "20.el8"}, - {Name: "cpio", Epoch: 0, Version: "2.12", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cpio@2.12-8.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:7ddd4e1548f05e3884f62166277480e7", SrcName: "cpio", SrcEpoch: 0, SrcVersion: "2.12", SrcRelease: "8.el8"}, - {Name: "ipcalc", Epoch: 0, Version: "0.2.4", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ipcalc@0.2.4-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:4564057e3ae90a2296967da77f71cb87", SrcName: "ipcalc", SrcEpoch: 0, SrcVersion: "0.2.4", SrcRelease: "4.el8"}, - {Name: "libnghttp2", Epoch: 0, Version: "1.33.0", Release: "3.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnghttp2@1.33.0-3.el8_2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:54279556ffeb8d7a527c7d6d157965e3", SrcName: "nghttp2", SrcEpoch: 0, SrcVersion: "1.33.0", SrcRelease: "3.el8_2.1"}, - {Name: "iptables-libs", Epoch: 0, Version: "1.8.4", Release: "10.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/iptables-libs@1.8.4-10.el8_2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Artistic 2.0 and ISC"}, Maintainer: "CentOS", Digest: "md5:5e4704a82f9b3370b941fddcb34c8031", SrcName: "iptables", SrcEpoch: 0, SrcVersion: "1.8.4", SrcRelease: "10.el8_2.1"}, - {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsigsegv@2.11-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5625ecad632168eecb8960821b0abeca", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.el8"}, - {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libverto@0.3.0-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:4b04a34ead82e762637fae7d79adf926", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, - {Name: "libtirpc", Epoch: 0, Version: "1.1.4", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtirpc@1.1.4-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "CentOS", Digest: "md5:8b4eec2ef36446061ee886a625584830", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.1.4", SrcRelease: "4.el8"}, - {Name: "openssl-libs", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-libs@1.1.1c-15.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:035906e9d19890fe1f95b1e8d4b1a890", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, - {Name: "python3-libs", Epoch: 0, Version: "3.6.8", Release: "23.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libs@3.6.8-23.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:24366dc108d8d78edaf5a0297620741c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, - {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpwquality@1.4.0-9.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6c127112b13b51d39696fe3eb6ae50", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "9.el8"}, - {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/util-linux@2.32.1-22.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "CentOS", Digest: "md5:f6b9e0111f2f92d2a3cfe3091237a049", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, - {Name: "glib2", Epoch: 0, Version: "2.56.4", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glib2@2.56.4-8.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:5cd98b131a43e30a121edb9f26697a57", SrcName: "glib2", SrcEpoch: 0, SrcVersion: "2.56.4", SrcRelease: "8.el8"}, - {Name: "iproute", Epoch: 0, Version: "5.3.0", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/iproute@5.3.0-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:d8fba74d3a00fae03acc06cf82eac90b", SrcName: "iproute", SrcEpoch: 0, SrcVersion: "5.3.0", SrcRelease: "1.el8"}, - {Name: "kmod", Epoch: 0, Version: "25", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kmod@25-16.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:57442c44df12acfc5a6164cbd3780511", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "16.el8"}, - {Name: "curl", Epoch: 0, Version: "7.61.1", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/curl@7.61.1-12.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:c305531060535f28771ea538447cc0a9", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.61.1", SrcRelease: "12.el8"}, - {Name: "openldap", Epoch: 0, Version: "2.4.46", Release: "11.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openldap@2.4.46-11.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenLDAP"}, Maintainer: "CentOS", Digest: "md5:435b641c2259efbca591c3692fb3ee4f", SrcName: "openldap", SrcEpoch: 0, SrcVersion: "2.4.46", SrcRelease: "11.el8_1"}, - {Name: "python3-libcomps", Epoch: 0, Version: "0.1.11", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libcomps@0.1.11-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6f724e320aac06d2dbb21171455287", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.11", SrcRelease: "4.el8"}, - {Name: "libarchive", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libarchive@3.3.2-8.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:3e813ad4d33701372cb8dcbf7e13bab6", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, - {Name: "libyaml", Epoch: 0, Version: "0.1.7", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libyaml@0.1.7-5.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:7c8bef326f7edfab7928fbaaeee8c652", SrcName: "libyaml", SrcEpoch: 0, SrcVersion: "0.1.7", SrcRelease: "5.el8"}, - {Name: "npth", Epoch: 0, Version: "1.5", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/npth@1.5-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b944c570e2db54dd8f8d3ab4d7b7990d", SrcName: "npth", SrcEpoch: 0, SrcVersion: "1.5", SrcRelease: "4.el8"}, - {Name: "gpgme", Epoch: 0, Version: "1.10.0", Release: "6.el8.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpgme@1.10.0-6.el8.0.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:23c61df97de39d050a78bfe752b271fe", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "6.el8.0.1"}, - {Name: "libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdnf@0.39.1-6.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:fffff8e4851ab715207b238f149bbbdd", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, - {Name: "python3-hawkey", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-hawkey@0.39.1-6.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b91b61327f7e96d7cfc60c43131e344c", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, - {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libreport-filesystem@2.9.5-10.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:688a38734bfb36dcd3aa27147e733f48", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "10.el8"}, - {Name: "dhcp-common", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-common@4.3.6-40.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:cff0499703ca84229ef6cdb351b72248", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, - {Name: "dbus-daemon", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-daemon@1.12.8-10.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5650c215b979d90eda12fbc0f3029c02", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "device-mapper-libs", Epoch: 8, Version: "1.02.169", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper-libs@1.02.169-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:5efcaa95e0028e060cbb5e8654429d5c", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, - {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-default-yama-scope@0.178-7.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:d610d0c6277635bcb67b234bc252e3ab", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, - {Name: "systemd-pam", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-pam@239-31.el8_2.2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:c7bcefdda4c92a3ddce3361e73a6fb04", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, - {Name: "dbus", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus@1.12.8-10.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0527c3681f77bd4775f23298020c568c", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, - {Name: "dhcp-client", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-client@4.3.6-40.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:188f208523e4eff06746a39355aae3f9", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, - {Name: "libkcapi-hmaccalc", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libkcapi-hmaccalc@1.1.1-16_1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:386b48136f3955caddf97c0526e0fee0", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, - {Name: "dracut", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dracut@049-70.git20200228.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6ebe6c201c226b6df68e38a6d9e2c0c3", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, - {Name: "dracut-squash", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dracut-squash@049-70.git20200228.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:477bd22fb0a32db1be3435b173f6e8a7", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, - {Name: "dnf", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf@4.2.17-7.el8_2"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:d11048989f73ec620c1e1d1df594e893", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, - {Name: "kexec-tools", Epoch: 0, Version: "2.0.20", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kexec-tools@2.0.20-14.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:a826184bec8587e019019077336578fa", SrcName: "kexec-tools", SrcEpoch: 0, SrcVersion: "2.0.20", SrcRelease: "14.el8"}, - {Name: "tar", Epoch: 2, Version: "1.30", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tar@1.30-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:9cf6795c42907b004d73bbb404a037fc", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "4.el8"}, - {Name: "hostname", Epoch: 0, Version: "3.20", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/hostname@3.20-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6f9f94b9611168a6baa489eeae0d1f05", SrcName: "hostname", SrcEpoch: 0, SrcVersion: "3.20", SrcRelease: "6.el8"}, - {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/langpacks-en@1.0-12.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:170167632b0fe83fe2b3f2b1296109e2", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.el8"}, - {Name: "gpg-pubkey", Epoch: 0, Version: "8483c65d", Release: "5ccc5b19", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@8483c65d-5ccc5b19"}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, - {Name: "centos-release", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-release@8.2-2.2004.0.2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:f028acfc4904a465f8e47a49e8a8fc05", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, - {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/zlib@1.2.11-16.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:43b76aa847c359e8e634127cc2e8ed28", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, - {Name: "librepo", Epoch: 0, Version: "1.11.0", Release: "3.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/librepo@1.11.0-3.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e57245767bd4ce9a832b412d56aff46e", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.el8_2"}, - {Name: "bind-export-libs", Epoch: 32, Version: "9.11.13", Release: "6.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bind-export-libs@9.11.13-6.el8_2.1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:bb03154a73645929b9521e1c6cea762b", SrcName: "bind", SrcEpoch: 32, SrcVersion: "9.11.13", SrcRelease: "6.el8_2.1"}, - {Name: "perl-libs", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-libs@5.26.3-416.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and HSRL and MIT and UCD"}, Maintainer: "CentOS", Digest: "md5:6a77515e3417539336ed3f49908f83c7", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-Scalar-List-Utils", Epoch: 3, Version: "1.49", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Scalar-List-Utils@1.49-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae9fd554ccfa042dc074779abf5f2e58", SrcName: "perl-Scalar-List-Utils", SrcEpoch: 3, SrcVersion: "1.49", SrcRelease: "2.el8"}, - {Name: "nspr", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nspr@4.25.0-2.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:1a03fabf3824c5fa596f3160a89d3aa1", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, - {Name: "nss-softokn-freebl", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-freebl@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:2dc45b206ef714ffe6914e0af559ddf8", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "nss", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:e5a5911dab0c66f9fd756f7845278a8d", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "perl-Text-ParseWords", Epoch: 0, Version: "3.30", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Text-ParseWords@3.30-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:bf3b84c83bffa76bd3af79141fe72394", SrcName: "perl-Text-ParseWords", SrcEpoch: 0, SrcVersion: "3.30", SrcRelease: "395.el8"}, - {Name: "perl-Term-ANSIColor", Epoch: 0, Version: "4.06", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Term-ANSIColor@4.06-396.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:c0fc2f73ed2179d13f01ef64e42008ad", SrcName: "perl-Term-ANSIColor", SrcEpoch: 0, SrcVersion: "4.06", SrcRelease: "396.el8"}, - {Name: "perl-Errno", Epoch: 0, Version: "1.28", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Errno@1.28-416.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f0355f3f5fcd20f240b9a59e0f0dff88", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-Text-Tabs+Wrap", Epoch: 0, Version: "2013.0523", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Text-Tabs%2BWrap@2013.0523-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"TTWL"}, Maintainer: "CentOS", Digest: "md5:68fe36e969406f0e90c6ee13b59b03e3", SrcName: "perl-Text-Tabs+Wrap", SrcEpoch: 0, SrcVersion: "2013.0523", SrcRelease: "395.el8"}, - {Name: "perl-File-Path", Epoch: 0, Version: "2.15", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-File-Path@2.15-2.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:26125ecafbd51e07539b96c2699308bd", SrcName: "perl-File-Path", SrcEpoch: 0, SrcVersion: "2.15", SrcRelease: "2.el8"}, - {Name: "perl-PathTools", Epoch: 0, Version: "3.74", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-PathTools@3.74-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:7cbc1c39bf3c5c7425bf73e5235d00d3", SrcName: "perl-PathTools", SrcEpoch: 0, SrcVersion: "3.74", SrcRelease: "1.el8"}, - {Name: "perl-threads", Epoch: 1, Version: "2.21", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-threads@2.21-2.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:1a94ed19723e65a29945e59d8dfb5cf4", SrcName: "perl-threads", SrcEpoch: 1, SrcVersion: "2.21", SrcRelease: "2.el8"}, - {Name: "perl-interpreter", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-interpreter@5.26.3-416.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and (GPLv2+ or Artistic) and BSD and Public Domain and UCD"}, Maintainer: "CentOS", Digest: "md5:e6124e5f67e224ff12cd136480af150a", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, - {Name: "perl-IO-Socket-IP", Epoch: 0, Version: "0.39", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-IO-Socket-IP@0.39-5.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:9db2eaec9a186e8a7b92990683a12044", SrcName: "perl-IO-Socket-IP", SrcEpoch: 0, SrcVersion: "0.39", SrcRelease: "5.el8"}, - {Name: "perl-File-Temp", Epoch: 0, Version: "0.230.600", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-File-Temp@0.230.600-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4a996a6bcd7b0cda3b3d8dc5b4e712fe", SrcName: "perl-File-Temp", SrcEpoch: 0, SrcVersion: "0.230.600", SrcRelease: "1.el8"}, - {Name: "perl-Digest-MD5", Epoch: 0, Version: "2.55", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Digest-MD5@2.55-396.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:baf4430def945ca345c13bd147f60e7c", SrcName: "perl-Digest-MD5", SrcEpoch: 0, SrcVersion: "2.55", SrcRelease: "396.el8"}, - {Name: "perl-Error", Epoch: 1, Version: "0.17025", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Error@0.17025-2.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MIT"}, Maintainer: "CentOS", Digest: "md5:235ea1ae7ab96868efe5090a4eb7bf1b", SrcName: "perl-Error", SrcEpoch: 1, SrcVersion: "0.17025", SrcRelease: "2.el8"}, - {Name: "perl-Data-Dumper", Epoch: 0, Version: "2.167", Release: "399.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Data-Dumper@2.167-399.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:e7ff09d4e428471fd85587fbe9260fca", SrcName: "perl-Data-Dumper", SrcEpoch: 0, SrcVersion: "2.167", SrcRelease: "399.el8"}, - {Name: "perl-Storable", Epoch: 1, Version: "3.11", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Storable@3.11-3.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7575af2e91c5f435c050e1b3f453c9f3", SrcName: "perl-Storable", SrcEpoch: 1, SrcVersion: "3.11", SrcRelease: "3.el8"}, - {Name: "fipscheck-lib", Epoch: 0, Version: "1.5.0", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fipscheck-lib@1.5.0-4.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c891d4da9388c333268d7f2e3a9bcb1", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, - {Name: "openssh", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssh@8.0p1-4.el8_1"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:cbc935bae411018f5812f57975b259f3", SrcName: "openssh", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, - {Name: "publicsuffix-list-dafsa", Epoch: 0, Version: "20180723", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/publicsuffix-list-dafsa@20180723-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:8ce7a82bce196a11a42960b007ef0867", SrcName: "publicsuffix-list", SrcEpoch: 0, SrcVersion: "20180723", SrcRelease: "1.el8"}, - {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-m4@1.4.2-1.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:398894375a82b4e1d5f7f0b38d3bec99", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, - {Name: "pcre2-utf16", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2-utf16@10.32-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:019c499b3107a465297726933eb4c78f", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "ncurses", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses@6.1-7.20180224.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:93bfe403590240ca37823287b0cb4669", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, - {Name: "libsecret", Epoch: 0, Version: "0.18.6", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsecret@0.18.6-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:debd45dfee226d419b9cb0f66242aa5b", SrcName: "libsecret", SrcEpoch: 0, SrcVersion: "0.18.6", SrcRelease: "1.el8"}, - {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf@1.4.2-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c5c251d6f960076fcbae5a6e61fe23d1", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, - {Name: "nspr-devel", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nspr-devel@4.25.0-2.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:abe6ed3ed16d2bd85698372a81a6f782", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, - {Name: "nss-softokn-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-devel@3.53.1-11.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:4967426f9704426480fdb4df4e0991f0", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, - {Name: "libsepol-devel", Epoch: 0, Version: "2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsepol-devel@2.9-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:74728353391a1f9393e0bb7ec7f8e1c8", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "1.el8"}, - {Name: "pcre2-devel", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2-devel@10.32-1.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:8550def6c3764e92e2ff20d036fa30e7", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, - {Name: "zlib-devel", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/zlib-devel@1.2.11-16.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:a27299e14cacfca9442fdff1604139f3", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, - {Name: "libedit", Epoch: 0, Version: "3.1", Release: "23.20170329cvs.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libedit@3.1-23.20170329cvs.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:bcd179f588923a78be4b41d5ec7a7a39", SrcName: "libedit", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "23.20170329cvs.el8"}, - {Name: "git-core", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/git-core@2.18.4-2.el8_2"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ba87010c46d7b15221de570dca65076d", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, - {Name: "keyutils-libs-devel", Epoch: 0, Version: "1.5.10", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/keyutils-libs-devel@1.5.10-6.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:c2a3fa1cb645573a2b44c54118c43762", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, - {Name: "groff-base", Epoch: 0, Version: "1.22.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/groff-base@1.22.3-18.el8"}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL and BSD and MIT"}, Maintainer: "CentOS", Digest: "md5:6ed091baa7cbbcf9205fce2f24fa48cb", SrcName: "groff", SrcEpoch: 0, SrcVersion: "1.22.3", SrcRelease: "18.el8"}, - {Name: "perl-Pod-Simple", Epoch: 1, Version: "3.35", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Pod-Simple@3.35-395.el8"}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4634886be1066e76224760899bd706d5", SrcName: "perl-Pod-Simple", SrcEpoch: 1, SrcVersion: "3.35", SrcRelease: "395.el8"}, + {Name: "perl-podlators", Epoch: 0, Version: "4.11", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-podlators@" + url.QueryEscape("4.11-1.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and FSFAP"}, Maintainer: "CentOS", Digest: "md5:bd2b28862f36b3cec0e1d5fb74d5edb7", SrcName: "perl-podlators", SrcEpoch: 0, SrcVersion: "4.11", SrcRelease: "1.el8"}, + {Name: "python3-setuptools-wheel", Epoch: 0, Version: "39.2.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-setuptools-wheel@" + url.QueryEscape("39.2.0-5.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:86b613f3e1fbf33755d1b34d3e1cb098", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "5.el8"}, + {Name: "perl-Pod-Perldoc", Epoch: 0, Version: "3.28", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Pod-Perldoc@" + url.QueryEscape("3.28-396.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:fc8b1db50f574413212744f6f888c3d2", SrcName: "perl-Pod-Perldoc", SrcEpoch: 0, SrcVersion: "3.28", SrcRelease: "396.el8"}, + {Name: "perl-IO-Socket-SSL", Epoch: 0, Version: "2.066", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-IO-Socket-SSL@" + url.QueryEscape("2.066-4.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:896f66d11d6b66dd0fe2f849b41febed", SrcName: "perl-IO-Socket-SSL", SrcEpoch: 0, SrcVersion: "2.066", SrcRelease: "4.el8"}, + {Name: "perl-URI", Epoch: 0, Version: "1.73", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-URI@" + url.QueryEscape("1.73-3.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:b66d85e3853e61853c8334dd507a77a0", SrcName: "perl-URI", SrcEpoch: 0, SrcVersion: "1.73", SrcRelease: "3.el8"}, + {Name: "filesystem", Epoch: 0, Version: "3.8", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/filesystem@" + url.QueryEscape("3.8-2.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:b3b5004f3478d8b6692e392260597d96", SrcName: "filesystem", SrcEpoch: 0, SrcVersion: "3.8", SrcRelease: "2.el8"}, + {Name: "emacs-filesystem", Epoch: 1, Version: "26.1", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/emacs-filesystem@" + url.QueryEscape("1:26.1-5.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv3+ and CC0-1.0"}, Maintainer: "CentOS", Digest: "md5:94218736a9d0203615311c0eb679b00a", SrcName: "emacs", SrcEpoch: 1, SrcVersion: "26.1", SrcRelease: "5.el8"}, + {Name: "git", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/git@" + url.QueryEscape("2.18.4-2.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:c8a5db38b49ac1f39df666f5fbf3c6e8", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, + {Name: "pcre2", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2@" + url.QueryEscape("10.32-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:2e9a6d375bb106ef8dbb9f37fa960b17", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, + {Name: "vim-common", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-common@" + url.QueryEscape("2:8.0.1763-13.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:ff0b106bea9523285c1c4ef88558adc4", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, + {Name: "ncurses-libs", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-libs@" + url.QueryEscape("6.1-7.20180224.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:e22fb3c519b0d6c0b1544ade616647a1", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, + {Name: "vim-enhanced", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-enhanced@" + url.QueryEscape("2:8.0.1763-13.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:62728e1b7906f37e24e446db101cbebc", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, + {Name: "glibc-common", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-common@" + url.QueryEscape("2.28-101.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:59fd06b7b2ff75b002fbdc1de4e84b8f", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "openssl-devel", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-devel@" + url.QueryEscape("1:1.1.1c-15.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:dc02d8f2b675a1a062e37364789e980c", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, + {Name: "bash", Epoch: 0, Version: "4.4.19", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bash@" + url.QueryEscape("4.4.19-10.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8b1a1d644da5e718f7a1cd76769e3f83", SrcName: "bash", SrcEpoch: 0, SrcVersion: "4.4.19", SrcRelease: "10.el8"}, + {Name: "popt-devel", Epoch: 0, Version: "1.16", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/popt-devel@" + url.QueryEscape("1.16-14.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:510a39ef7fcc2ddcc1b9a8bdef0cce12", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, + {Name: "libarchive-devel", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libarchive-devel@" + url.QueryEscape("3.3.2-8.el8_1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:55aebe7f19c587ed2d5eac64c255b9f5", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, + {Name: "bzip2-libs", Epoch: 0, Version: "1.0.6", Release: "26.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bzip2-libs@" + url.QueryEscape("1.0.6-26.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:dd9abf1cc65154142a808c839f4dda55", SrcName: "bzip2", SrcEpoch: 0, SrcVersion: "1.0.6", SrcRelease: "26.el8"}, + {Name: "xz-lzma-compat", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-lzma-compat@" + url.QueryEscape("5.2.4-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:b361e08322d3397cff6b98f18612a75e", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, + {Name: "libgpg-error", Epoch: 0, Version: "1.31", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgpg-error@" + url.QueryEscape("1.31-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e84b78135beff56ee4835fed39d7401c", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, + {Name: "libdb-devel", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb-devel@" + url.QueryEscape("5.3.28-37.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:14528e1de2b3ea9df2c3bee88bea7673", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, + {Name: "elfutils-libelf", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libelf@" + url.QueryEscape("0.178-7.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:cd8b135e1df7ffbfb140b41ab26f87aa", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, + {Name: "libgomp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgomp@" + url.QueryEscape("8.3.1-5.el8.0.2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:2356db2ff13d8d90ede9c428e79327b1", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "libxcrypt", Epoch: 0, Version: "4.1.1", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxcrypt@" + url.QueryEscape("4.1.1-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "CentOS", Digest: "md5:5d0ae947dd72ad1f5b27c8ab209e9b12", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.1", SrcRelease: "4.el8"}, + {Name: "gettext-libs", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext-libs@" + url.QueryEscape("0.19.8.1-17.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8967e0fd86f922ac3fe079bb64ec85c4", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, + {Name: "sqlite-libs", Epoch: 0, Version: "3.26.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sqlite-libs@" + url.QueryEscape("3.26.0-6.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:123153073f9818beb07847d632f6bbb7", SrcName: "sqlite", SrcEpoch: 0, SrcVersion: "3.26.0", SrcRelease: "6.el8"}, + {Name: "cpp", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cpp@" + url.QueryEscape("8.3.1-5.el8.0.2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:0578fcab8e65239fc0b5000723873379", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "libstdc++", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libstdc%2B%2B@" + url.QueryEscape("8.3.1-5.el8.0.2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:cb453d84e5e5758ed5e5cb27247ad32b", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "m4", Epoch: 0, Version: "1.4.18", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/m4@" + url.QueryEscape("1.4.18-7.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:65b81ee9fe7f8936bafa29901124e3a4", SrcName: "m4", SrcEpoch: 0, SrcVersion: "1.4.18", SrcRelease: "7.el8"}, + {Name: "popt", Epoch: 0, Version: "1.16", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/popt@" + url.QueryEscape("1.16-14.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:91f1fc1e5257f088cf83fcde67e1597f", SrcName: "popt", SrcEpoch: 0, SrcVersion: "1.16", SrcRelease: "14.el8"}, + {Name: "libgpg-error-devel", Epoch: 0, Version: "1.31", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgpg-error-devel@" + url.QueryEscape("1.31-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:139964288d8e4c634dd609f40ef40fe3", SrcName: "libgpg-error", SrcEpoch: 0, SrcVersion: "1.31", SrcRelease: "1.el8"}, + {Name: "readline", Epoch: 0, Version: "7.0", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/readline@" + url.QueryEscape("7.0-10.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:53395adc92c214ce3ce3f63c19180d19", SrcName: "readline", SrcEpoch: 0, SrcVersion: "7.0", SrcRelease: "10.el8"}, + {Name: "glibc-headers", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-headers@" + url.QueryEscape("2.28-101.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:14929ccf48957fe03d69f587efe9d942", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "json-c", Epoch: 0, Version: "0.13.1", Release: "0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/json-c@" + url.QueryEscape("0.13.1-0.2.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:eb194624bd2d5fd5966ea9a6927525c7", SrcName: "json-c", SrcEpoch: 0, SrcVersion: "0.13.1", SrcRelease: "0.2.el8"}, + {Name: "glibc-devel", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-devel@" + url.QueryEscape("2.28-101.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:e522ba17ee3f0d9e73ba581ec0dbf5d9", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "libacl", Epoch: 0, Version: "2.2.53", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libacl@" + url.QueryEscape("2.2.53-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:cd43f03193723ee093e7705f1c5c6f39", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.el8"}, + {Name: "perl-Thread-Queue", Epoch: 0, Version: "3.13", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Thread-Queue@" + url.QueryEscape("3.13-1.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:6f6fe2a2414cdc6fe4ef25c47b079c62", SrcName: "perl-Thread-Queue", SrcEpoch: 0, SrcVersion: "3.13", SrcRelease: "1.el8"}, + {Name: "sed", Epoch: 0, Version: "4.5", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/sed@" + url.QueryEscape("4.5-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:3ddec62cedf49c241d6ab77613daaf0a", SrcName: "sed", SrcEpoch: 0, SrcVersion: "4.5", SrcRelease: "1.el8"}, + {Name: "isl", Epoch: 0, Version: "0.16.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/isl@" + url.QueryEscape("0.16.1-6.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:7e07c5719518014f7be119290bd3c713", SrcName: "isl", SrcEpoch: 0, SrcVersion: "0.16.1", SrcRelease: "6.el8"}, + {Name: "libmount", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmount@" + url.QueryEscape("2.32.1-22.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:bc5feadfa4bfce68811894bb73f493c4", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "libtool", Epoch: 0, Version: "2.4.6", Release: "25.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtool@" + url.QueryEscape("2.4.6-25.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:46ac6d2c69ea159d33657a2cd9525be4", SrcName: "libtool", SrcEpoch: 0, SrcVersion: "2.4.6", SrcRelease: "25.el8"}, + {Name: "audit-libs", Epoch: 0, Version: "3.0", Release: "0.17.20191104git1c2f876.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/audit-libs@" + url.QueryEscape("3.0-0.17.20191104git1c2f876.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:85d66fe7059cab257dff0b1a99e59479", SrcName: "audit", SrcEpoch: 0, SrcVersion: "3.0", SrcRelease: "0.17.20191104git1c2f876.el8"}, + {Name: "libgcrypt-devel", Epoch: 0, Version: "1.8.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcrypt-devel@" + url.QueryEscape("1.8.3-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:660426abcb73c094d1d5a97224b435d2", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "4.el8"}, + {Name: "libsmartcols", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsmartcols@" + url.QueryEscape("2.32.1-22.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6533915dd27fba66917d6cdca81a67fc", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "nodejs-full-i18n", Epoch: 1, Version: "10.21.0", Release: "3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nodejs-full-i18n@" + url.QueryEscape("1:10.21.0-3.module_el8.2.0+391+8da3adc6")}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:06c123561d40c914ddb262744ad30403", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, + {Name: "lua-libs", Epoch: 0, Version: "5.3.4", Release: "11.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lua-libs@" + url.QueryEscape("5.3.4-11.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:3ec414ac7e8a8f90968c86da820336cb", SrcName: "lua", SrcEpoch: 0, SrcVersion: "5.3.4", SrcRelease: "11.el8"}, + {Name: "nodejs", Epoch: 1, Version: "10.21.0", Release: "3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nodejs@" + url.QueryEscape("1:10.21.0-3.module_el8.2.0+391+8da3adc6")}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:bac7919c2369f944f9da510bbd01370b", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, + {Name: "p11-kit", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit@" + url.QueryEscape("0.23.14-5.el8_0")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:77b1d075374eae3c0fa1a2ffa004120a", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, + {Name: "libbabeltrace", Epoch: 0, Version: "1.5.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libbabeltrace@" + url.QueryEscape("1.5.4-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT and GPLv2"}, Maintainer: "CentOS", Digest: "md5:bd7c93a25505f05172f8039d5ba03d4a", SrcName: "babeltrace", SrcEpoch: 0, SrcVersion: "1.5.4", SrcRelease: "3.el8"}, + {Name: "gzip", Epoch: 0, Version: "1.9", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gzip@" + url.QueryEscape("1.9-9.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:d540a593d8d1a3e01a685dbe12294a37", SrcName: "gzip", SrcEpoch: 0, SrcVersion: "1.9", SrcRelease: "9.el8"}, + {Name: "libatomic_ops", Epoch: 0, Version: "7.6.2", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libatomic_ops@" + url.QueryEscape("7.6.2-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and MIT"}, Maintainer: "CentOS", Digest: "md5:6f1ef12f2494056f5cbafb60b23d483c", SrcName: "libatomic_ops", SrcEpoch: 0, SrcVersion: "7.6.2", SrcRelease: "3.el8"}, + {Name: "libunistring", Epoch: 0, Version: "0.9.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libunistring@" + url.QueryEscape("0.9.9-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:7769c82a0a6aa692f4778f71f6fdec0c", SrcName: "libunistring", SrcEpoch: 0, SrcVersion: "0.9.9", SrcRelease: "3.el8"}, + {Name: "guile", Epoch: 5, Version: "2.0.14", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/guile@" + url.QueryEscape("5:2.0.14-7.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:575e446ce886def641e2b1c46db9480d", SrcName: "guile", SrcEpoch: 5, SrcVersion: "2.0.14", SrcRelease: "7.el8"}, + {Name: "libassuan", Epoch: 0, Version: "2.5.1", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libassuan@" + url.QueryEscape("2.5.1-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:44d9976e6073475aebe11bef3ff8dc33", SrcName: "libassuan", SrcEpoch: 0, SrcVersion: "2.5.1", SrcRelease: "3.el8"}, + {Name: "gdb", Epoch: 0, Version: "8.2", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdb@" + url.QueryEscape("8.2-12.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:0ca27d09cfd7d1091691bcdc0bafe3c9", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "12.el8"}, + {Name: "gdbm-libs", Epoch: 1, Version: "1.18", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm-libs@" + url.QueryEscape("1:1.18-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:8efb9ab97fa0223d11d0857febae479d", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.18", SrcRelease: "1.el8"}, + {Name: "platform-python-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/platform-python-setuptools@" + url.QueryEscape("39.2.0-6.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:474f0b4e883902feae0a35bf08bb1b3e", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.el8"}, + {Name: "libtasn1", Epoch: 0, Version: "4.13", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtasn1@" + url.QueryEscape("4.13-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6fb9739221265fd08745407c915f792d", SrcName: "libtasn1", SrcEpoch: 0, SrcVersion: "4.13", SrcRelease: "3.el8"}, + {Name: "python3-setuptools", Epoch: 0, Version: "39.2.0", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-setuptools@" + url.QueryEscape("39.2.0-6.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5c536abe6bb6f1df908aa0507a61bceb", SrcName: "python-setuptools", SrcEpoch: 0, SrcVersion: "39.2.0", SrcRelease: "6.el8"}, + {Name: "lzo", Epoch: 0, Version: "2.08", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lzo@" + url.QueryEscape("2.08-14.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:2e8c7912284d0c40f98a93649366097c", SrcName: "lzo", SrcEpoch: 0, SrcVersion: "2.08", SrcRelease: "14.el8"}, + {Name: "python3-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-pip@" + url.QueryEscape("9.0.3-18.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:5c07b4e25764b5f90d020849f23e1015", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, + {Name: "grep", Epoch: 0, Version: "3.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/grep@" + url.QueryEscape("3.1-6.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:94ed80f88be0c0b77082a51035c5e53f", SrcName: "grep", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "6.el8"}, + {Name: "python2-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-pip-wheel@" + url.QueryEscape("9.0.3-18.module_el8.3.0+478+7570e00c")}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:cf364e483d3b1f2e47c035520d322c04", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, + {Name: "dbus-libs", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-libs@" + url.QueryEscape("1:1.12.8-10.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e895b9b8d703c114cb15c7564df6de96", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "python2-pip", Epoch: 0, Version: "9.0.3", Release: "18.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-pip@" + url.QueryEscape("9.0.3-18.module_el8.3.0+478+7570e00c")}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a70ae1bfca6b1617bfc1cc87a05a8bd6", SrcName: "python2-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.module_el8.3.0+478+7570e00c"}, + {Name: "dhcp-libs", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-libs@" + url.QueryEscape("12:4.3.6-40.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:1f247bfb2d46e59b1fe552896cfcf0d9", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, + {Name: "python2", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2@" + url.QueryEscape("2.7.17-2.module_el8.3.0+478+7570e00c")}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:111e33c5066b23212de6c1299ddf0f85", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, + {Name: "procps-ng", Epoch: 0, Version: "3.3.15", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/procps-ng@" + url.QueryEscape("3.3.15-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ and GPLv2 and GPLv2+ and GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:030ea9850814d2c60c5af0ddb2f69c72", SrcName: "procps-ng", SrcEpoch: 0, SrcVersion: "3.3.15", SrcRelease: "1.el8"}, + {Name: "python2-rpmUtils", Epoch: 0, Version: "0.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-rpmUtils@" + url.QueryEscape("0.1-1.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "", Digest: "md5:61a8edb4eaae41ce7e3be3b82c19a091", SrcName: "python-rpmUtils", SrcEpoch: 0, SrcVersion: "0.1", SrcRelease: "1.el8"}, + {Name: "xz", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz@" + url.QueryEscape("5.2.4-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:2acee73f3a4b9738e0133043726a13f7", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, + {Name: "rpm", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm@" + url.QueryEscape("4.14.3-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:d2caa895a1f0373abe18afe94b371c29", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, + {Name: "gdbm", Epoch: 1, Version: "1.18", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdbm@" + url.QueryEscape("1:1.18-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:69ce5734e1fd54cdd298b4667d76616f", SrcName: "gdbm", SrcEpoch: 1, SrcVersion: "1.18", SrcRelease: "1.el8"}, + {Name: "python3-rpm", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-rpm@" + url.QueryEscape("4.14.3-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0eb23c1126d20050844447c82dbbddfa", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, + {Name: "shadow-utils", Epoch: 2, Version: "4.6", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/shadow-utils@" + url.QueryEscape("2:4.6-8.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:211de7a014813ec64ce2bb8800b336b6", SrcName: "shadow-utils", SrcEpoch: 2, SrcVersion: "4.6", SrcRelease: "8.el8"}, + {Name: "libfdisk", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libfdisk@" + url.QueryEscape("2.32.1-22.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:886e9927f7ebfcc4c907a870f40d9c09", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "mpfr", Epoch: 0, Version: "3.1.6", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/mpfr@" + url.QueryEscape("3.1.6-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:7504c4f1b7aab1cf22f4896a6c35e91f", SrcName: "mpfr", SrcEpoch: 0, SrcVersion: "3.1.6", SrcRelease: "1.el8"}, + {Name: "snappy", Epoch: 0, Version: "1.1.7", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/snappy@" + url.QueryEscape("1.1.7-5.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:459dcaf6d9799509b291148959e3a2ac", SrcName: "snappy", SrcEpoch: 0, SrcVersion: "1.1.7", SrcRelease: "5.el8"}, + {Name: "libmetalink", Epoch: 0, Version: "0.1.3", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmetalink@" + url.QueryEscape("0.1.3-7.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:a97ac81965ec113b881058f001c770f6", SrcName: "libmetalink", SrcEpoch: 0, SrcVersion: "0.1.3", SrcRelease: "7.el8"}, + {Name: "libksba", Epoch: 0, Version: "1.3.5", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libksba@" + url.QueryEscape("1.3.5-7.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(LGPLv3+ or GPLv2+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:74d2b871d0f179895daee53422a52b94", SrcName: "libksba", SrcEpoch: 0, SrcVersion: "1.3.5", SrcRelease: "7.el8"}, + {Name: "ethtool", Epoch: 2, Version: "5.0", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ethtool@" + url.QueryEscape("2:5.0-2.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ec93a9c27813a31ebce90966632b8edd", SrcName: "ethtool", SrcEpoch: 2, SrcVersion: "5.0", SrcRelease: "2.el8"}, + {Name: "libmnl", Epoch: 0, Version: "1.0.4", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmnl@" + url.QueryEscape("1.0.4-6.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:003fa2a9079721368b658c63d8832e20", SrcName: "libmnl", SrcEpoch: 0, SrcVersion: "1.0.4", SrcRelease: "6.el8"}, + {Name: "libpcap", Epoch: 14, Version: "1.9.0", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpcap@" + url.QueryEscape("14:1.9.0-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:4d2a5ad234af8d3ebe34fc032aa8dfdd", SrcName: "libpcap", SrcEpoch: 14, SrcVersion: "1.9.0", SrcRelease: "3.el8"}, + {Name: "libseccomp", Epoch: 0, Version: "2.4.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libseccomp@" + url.QueryEscape("2.4.1-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:6237a23621d5be842f2db331714e7215", SrcName: "libseccomp", SrcEpoch: 0, SrcVersion: "2.4.1", SrcRelease: "1.el8"}, + {Name: "gawk", Epoch: 0, Version: "4.2.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gawk@" + url.QueryEscape("4.2.1-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv2+ and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:c47002ae2e1dddb7747b3a6e813e821d", SrcName: "gawk", SrcEpoch: 0, SrcVersion: "4.2.1", SrcRelease: "1.el8"}, + {Name: "libnsl2", Epoch: 0, Version: "1.2.0", Release: "2.20180605git4a062cf.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnsl2@" + url.QueryEscape("1.2.0-2.20180605git4a062cf.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:7be9bc3ac6e7e4d56de085c410a8e20d", SrcName: "libnsl2", SrcEpoch: 0, SrcVersion: "1.2.0", SrcRelease: "2.20180605git4a062cf.el8"}, + {Name: "krb5-libs", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/krb5-libs@" + url.QueryEscape("1.17-18.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:800e946bba1c5c102ccdb4159c046ce6", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, + {Name: "crypto-policies", Epoch: 0, Version: "20191128", Release: "2.git23e1bf1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/crypto-policies@" + url.QueryEscape("20191128-2.git23e1bf1.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:a6cdcd759a11870401ea0021c2a1496c", SrcName: "crypto-policies", SrcEpoch: 0, SrcVersion: "20191128", SrcRelease: "2.git23e1bf1.el8"}, + {Name: "platform-python", Epoch: 0, Version: "3.6.8", Release: "23.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/platform-python@" + url.QueryEscape("3.6.8-23.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5674cc4a141996200466adabc7e51f5c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, + {Name: "libdb", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb@" + url.QueryEscape("5.3.28-37.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:293f618e23dd98b899b17e526e052883", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, + {Name: "pam", Epoch: 0, Version: "1.3.1", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pam@" + url.QueryEscape("1.3.1-8.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:f83fb370c1196ddc5e979ddf009b40b2", SrcName: "pam", SrcEpoch: 0, SrcVersion: "1.3.1", SrcRelease: "8.el8"}, + {Name: "gnutls", Epoch: 0, Version: "3.6.8", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnutls@" + url.QueryEscape("3.6.8-11.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:9d8812427df36d252b285cdc3ea1bfc9", SrcName: "gnutls", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "11.el8_2"}, + {Name: "kmod-libs", Epoch: 0, Version: "25", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kmod-libs@" + url.QueryEscape("25-16.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:09bde70809bfa4bf789c0ad78f31dc15", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "16.el8"}, + {Name: "ima-evm-utils", Epoch: 0, Version: "1.1", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ima-evm-utils@" + url.QueryEscape("1.1-5.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:c5dccadfe8fd2c247d6785651fb218c5", SrcName: "ima-evm-utils", SrcEpoch: 0, SrcVersion: "1.1", SrcRelease: "5.el8"}, + {Name: "libcurl-minimal", Epoch: 0, Version: "7.61.1", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcurl-minimal@" + url.QueryEscape("7.61.1-12.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:97c7f1247354d8a7561b5a26dd184ebb", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.61.1", SrcRelease: "12.el8"}, + {Name: "cyrus-sasl-lib", Epoch: 0, Version: "2.1.27", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cyrus-sasl-lib@" + url.QueryEscape("2.1.27-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD with advertising"}, Maintainer: "CentOS", Digest: "md5:7a3b1a78bd4838e0f6324f5bba9c148e", SrcName: "cyrus-sasl", SrcEpoch: 0, SrcVersion: "2.1.27", SrcRelease: "1.el8"}, + {Name: "libdb-utils", Epoch: 0, Version: "5.3.28", Release: "37.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdb-utils@" + url.QueryEscape("5.3.28-37.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and LGPLv2 and Sleepycat"}, Maintainer: "CentOS", Digest: "md5:e4324aa7441337796a429e9f92455ede", SrcName: "libdb", SrcEpoch: 0, SrcVersion: "5.3.28", SrcRelease: "37.el8"}, + {Name: "libsolv", Epoch: 0, Version: "0.7.7", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsolv@" + url.QueryEscape("0.7.7-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:b742b6c750a836cf3ac712046b1479fa", SrcName: "libsolv", SrcEpoch: 0, SrcVersion: "0.7.7", SrcRelease: "1.el8"}, + {Name: "libmodulemd1", Epoch: 0, Version: "1.8.16", Release: "0.2.8.2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmodulemd1@" + url.QueryEscape("1.8.16-0.2.8.2.1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:6b71512e8c92424e2bbf51ac393fb29c", SrcName: "libmodulemd", SrcEpoch: 0, SrcVersion: "2.8.2", SrcRelease: "1.el8"}, + {Name: "gnupg2", Epoch: 0, Version: "2.2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gnupg2@" + url.QueryEscape("2.2.9-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:0b4519bf8b18306203885e2108c81aca", SrcName: "gnupg2", SrcEpoch: 0, SrcVersion: "2.2.9", SrcRelease: "1.el8"}, + {Name: "python3-libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libdnf@" + url.QueryEscape("0.39.1-6.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:38a109680c9ff4ce9d1c8f3597c346c4", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, + {Name: "python3-gpg", Epoch: 0, Version: "1.10.0", Release: "6.el8.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-gpg@" + url.QueryEscape("1.10.0-6.el8.0.1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:f1bb67f41c054b7a241452a9db8c72f4", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "6.el8.0.1"}, + {Name: "dnf-data", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf-data@" + url.QueryEscape("4.2.17-7.el8_2")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:9e2017577948cc0fb98c7907611ee902", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, + {Name: "dbus-common", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-common@" + url.QueryEscape("1:1.12.8-10.el8_2")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:77d77f4770ed1b5442e40d6d8fd10d58", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "device-mapper", Epoch: 8, Version: "1.02.169", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper@" + url.QueryEscape("8:1.02.169-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:4e2e93bf6d5fc21511b94184b03be6b9", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, + {Name: "cryptsetup-libs", Epoch: 0, Version: "2.2.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cryptsetup-libs@" + url.QueryEscape("2.2.2-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:97b1e392c1b2c834b1233239b95bd0cc", SrcName: "cryptsetup", SrcEpoch: 0, SrcVersion: "2.2.2", SrcRelease: "1.el8"}, + {Name: "elfutils-libs", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-libs@" + url.QueryEscape("0.178-7.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:11d18e7fceb1aacb16e96dbebdf78557", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, + {Name: "systemd", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd@" + url.QueryEscape("239-31.el8_2.2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:e8944e79d0bd5f79c2746813db1244ee", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, + {Name: "iputils", Epoch: 0, Version: "20180629", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/iputils@" + url.QueryEscape("20180629-2.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:ca9a89c22af93423852ecbd08d3abf59", SrcName: "iputils", SrcEpoch: 0, SrcVersion: "20180629", SrcRelease: "2.el8"}, + {Name: "libkcapi", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libkcapi@" + url.QueryEscape("1.1.1-16_1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:d765e8153b4adaa1b9d759650ef97cce", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, + {Name: "systemd-udev", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-udev@" + url.QueryEscape("239-31.el8_2.2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:36012002d579569d43dfa958dbbaf95c", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, + {Name: "dracut-network", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dracut-network@" + url.QueryEscape("049-70.git20200228.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e91224a402dbebc12de2db7fb4747e4a", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, + {Name: "python3-dnf", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-dnf@" + url.QueryEscape("4.2.17-7.el8_2")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:32a841a42030f8a4768761feb148c477", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, + {Name: "yum", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/yum@" + url.QueryEscape("4.2.17-7.el8_2")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:315b9809e784fb291a584f24244e641e", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, + {Name: "binutils", Epoch: 0, Version: "2.30", Release: "73.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/binutils@" + url.QueryEscape("2.30-73.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:f6fcd230323217f591c9f96172dae25f", SrcName: "binutils", SrcEpoch: 0, SrcVersion: "2.30", SrcRelease: "73.el8"}, + {Name: "vim-minimal", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-minimal@" + url.QueryEscape("2:8.0.1763-13.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:ed73caeb8c3746e48ced83354900908b", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, + {Name: "less", Epoch: 0, Version: "530", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/less@" + url.QueryEscape("530-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ or BSD"}, Maintainer: "CentOS", Digest: "md5:c95ece51b133ab6ce794a40e777072d2", SrcName: "less", SrcEpoch: 0, SrcVersion: "530", SrcRelease: "1.el8"}, + {Name: "rootfiles", Epoch: 0, Version: "8.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rootfiles@" + url.QueryEscape("8.1-22.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:8396ccef88edaffce4a8d5eb1ac4aa66", SrcName: "rootfiles", SrcEpoch: 0, SrcVersion: "8.1", SrcRelease: "22.el8"}, + {Name: "centos-gpg-keys", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-gpg-keys@" + url.QueryEscape("8.2-2.2004.0.2.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:48b8047e1811de4b7702c3954af7f50c", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, + {Name: "centos-repos", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-repos@" + url.QueryEscape("8.2-2.2004.0.2.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:36b1ffd95fc9f6aa9b970635dcc1b2cb", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, + {Name: "tzdata", Epoch: 0, Version: "2020d", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tzdata@" + url.QueryEscape("2020d-1.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ea2473648de3aaee55267c11000854d", SrcName: "tzdata", SrcEpoch: 0, SrcVersion: "2020d", SrcRelease: "1.el8"}, + {Name: "ca-certificates", Epoch: 0, Version: "2020.2.41", Release: "80.0.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ca-certificates@" + url.QueryEscape("2020.2.41-80.0.el8_2")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:3e438f05cd93729e37e44d76a8059e57", SrcName: "ca-certificates", SrcEpoch: 0, SrcVersion: "2020.2.41", SrcRelease: "80.0.el8_2"}, + {Name: "perl-Exporter", Epoch: 0, Version: "5.72", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Exporter@" + url.QueryEscape("5.72-396.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4f56f0f2098313624fdcd567a5c644fc", SrcName: "perl-Exporter", SrcEpoch: 0, SrcVersion: "5.72", SrcRelease: "396.el8"}, + {Name: "perl-Carp", Epoch: 0, Version: "1.42", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Carp@" + url.QueryEscape("1.42-396.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4b23c1071bd0bd3f46aa4bc06d3cc6bb", SrcName: "perl-Carp", SrcEpoch: 0, SrcVersion: "1.42", SrcRelease: "396.el8"}, + {Name: "perl-parent", Epoch: 1, Version: "0.237", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-parent@" + url.QueryEscape("1:0.237-1.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:3a1e8a3596d9a3ca9021a40c141adca3", SrcName: "perl-parent", SrcEpoch: 1, SrcVersion: "0.237", SrcRelease: "1.el8"}, + {Name: "nss-util", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-util@" + url.QueryEscape("3.53.1-11.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:f4a99f6bc7e92ebfb9ae2470de3f6de4", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "nss-softokn", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn@" + url.QueryEscape("3.53.1-11.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:0245449c679c87662bab54d4f57b8956", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "nss-sysinit", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-sysinit@" + url.QueryEscape("3.53.1-11.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:094e2ee6a5c5ce63f17098268e8dc066", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "nss-softokn-freebl-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-freebl-devel@" + url.QueryEscape("3.53.1-11.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:0d4300a7577be8b229ddb403bdbf79c9", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "perl-macros", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-macros@" + url.QueryEscape("4:5.26.3-416.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae436db14693a9b49ecd5d02ef877a13", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-Socket", Epoch: 4, Version: "2.027", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Socket@" + url.QueryEscape("4:2.027-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:6805c843a6f77fb26c9213320e0c54d1", SrcName: "perl-Socket", SrcEpoch: 4, SrcVersion: "2.027", SrcRelease: "3.el8"}, + {Name: "perl-Unicode-Normalize", Epoch: 0, Version: "1.25", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Unicode-Normalize@" + url.QueryEscape("1.25-396.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:8461c73c94cc877ae2103add615572f8", SrcName: "perl-Unicode-Normalize", SrcEpoch: 0, SrcVersion: "1.25", SrcRelease: "396.el8"}, + {Name: "perl-IO", Epoch: 0, Version: "1.38", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-IO@" + url.QueryEscape("1.38-416.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:24ea3921fbc00498cc592aa5fa5513c4", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-constant", Epoch: 0, Version: "1.33", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-constant@" + url.QueryEscape("1.33-396.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:dbb827cf7e21d66176d41c7280d1da8b", SrcName: "perl-constant", SrcEpoch: 0, SrcVersion: "1.33", SrcRelease: "396.el8"}, + {Name: "perl-threads-shared", Epoch: 0, Version: "1.58", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-threads-shared@" + url.QueryEscape("1.58-2.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f7ca1f9a2bb956e0fcb5c0921352b23c", SrcName: "perl-threads-shared", SrcEpoch: 0, SrcVersion: "1.58", SrcRelease: "2.el8"}, + {Name: "perl-MIME-Base64", Epoch: 0, Version: "3.15", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-MIME-Base64@" + url.QueryEscape("3.15-396.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MIT"}, Maintainer: "CentOS", Digest: "md5:8ed7ed3ebaf11f7a51f28e8602e60020", SrcName: "perl-MIME-Base64", SrcEpoch: 0, SrcVersion: "3.15", SrcRelease: "396.el8"}, + {Name: "perl-Time-Local", Epoch: 1, Version: "1.280", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Time-Local@" + url.QueryEscape("1:1.280-1.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:d9ff68ed7dce4a5bb9a13c85270f9908", SrcName: "perl-Time-Local", SrcEpoch: 1, SrcVersion: "1.280", SrcRelease: "1.el8"}, + {Name: "perl-Digest", Epoch: 0, Version: "1.17", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Digest@" + url.QueryEscape("1.17-395.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:3288d677385ef645566a458dae131af2", SrcName: "perl-Digest", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, + {Name: "perl-Net-SSLeay", Epoch: 0, Version: "1.88", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Net-SSLeay@" + url.QueryEscape("1.88-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Artistic 2.0"}, Maintainer: "CentOS", Digest: "md5:d060dd8a7177e91cee9f963348ab8305", SrcName: "perl-Net-SSLeay", SrcEpoch: 0, SrcVersion: "1.88", SrcRelease: "1.el8"}, + {Name: "perl-TermReadKey", Epoch: 0, Version: "2.37", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-TermReadKey@" + url.QueryEscape("2.37-7.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(Copyright only) and (Artistic or GPL+)"}, Maintainer: "CentOS", Digest: "md5:1ca4492dd5719a92713930073a8fc89c", SrcName: "perl-TermReadKey", SrcEpoch: 0, SrcVersion: "2.37", SrcRelease: "7.el8"}, + {Name: "perl-Pod-Escapes", Epoch: 1, Version: "1.07", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Pod-Escapes@" + url.QueryEscape("1:1.07-395.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:06bdeb217473ea5c468916d046240269", SrcName: "perl-Pod-Escapes", SrcEpoch: 1, SrcVersion: "1.07", SrcRelease: "395.el8"}, + {Name: "perl-Mozilla-CA", Epoch: 0, Version: "20160104", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Mozilla-CA@" + url.QueryEscape("20160104-7.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:e517a072a8b0ef27b42a5472efb1bd17", SrcName: "perl-Mozilla-CA", SrcEpoch: 0, SrcVersion: "20160104", SrcRelease: "7.el8"}, + {Name: "fipscheck", Epoch: 0, Version: "1.5.0", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fipscheck@" + url.QueryEscape("1.5.0-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:33be21c19bde710c0b22e48c6ab19c91", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, + {Name: "which", Epoch: 0, Version: "2.21", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/which@" + url.QueryEscape("2.21-12.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3"}, Maintainer: "CentOS", Digest: "md5:183da0ec6dab25a25210bb1be5733f46", SrcName: "which", SrcEpoch: 0, SrcVersion: "2.21", SrcRelease: "12.el8"}, + {Name: "libpsl", Epoch: 0, Version: "0.20.2", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpsl@" + url.QueryEscape("0.20.2-5.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:bdc70122875df1e028ba0654b6566384", SrcName: "libpsl", SrcEpoch: 0, SrcVersion: "0.20.2", SrcRelease: "5.el8"}, + {Name: "pcre2-utf32", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2-utf32@" + url.QueryEscape("10.32-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:793c13660ceec0a0f375a98c077b1144", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, + {Name: "openssl", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl@" + url.QueryEscape("1:1.1.1c-15.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:a2d45c750a52617caa18d0f23c80534e", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, + {Name: "perl-Term-Cap", Epoch: 0, Version: "1.17", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Term-Cap@" + url.QueryEscape("1.17-395.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:a36d892cdd3e4c40b70ebf3ebd307ece", SrcName: "perl-Term-Cap", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "395.el8"}, + {Name: "libpkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpkgconf@" + url.QueryEscape("1.4.2-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c1d476e8247ae535374ebffccfb2ca5c", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, + {Name: "pkgconf-pkg-config", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-pkg-config@" + url.QueryEscape("1.4.2-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:6a5f9694de9b98ca71ed47b605ba977a", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, + {Name: "nss-util-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-util-devel@" + url.QueryEscape("3.53.1-11.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:7e8988fa06b53b21885b838eee5005ae", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "libcom_err-devel", Epoch: 0, Version: "1.45.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcom_err-devel@" + url.QueryEscape("1.45.4-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:64fde397ca1b863536fc9b1de81cdbfe", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.45.4", SrcRelease: "3.el8"}, + {Name: "libverto-devel", Epoch: 0, Version: "0.3.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libverto-devel@" + url.QueryEscape("0.3.0-5.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:532a02d519c64b120a5574d579b4f476", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, + {Name: "libselinux-devel", Epoch: 0, Version: "2.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libselinux-devel@" + url.QueryEscape("2.9-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:c8de4e1f3790622c27baf4a2807e4d2e", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, + {Name: "libkadm5", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libkadm5@" + url.QueryEscape("1.17-18.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:5b42f084acf13e7c87d03a2327b62dc3", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, + {Name: "openssh-clients", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssh-clients@" + url.QueryEscape("8.0p1-4.el8_1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:78ac3735eebc747b931cc7712cc0e46f", SrcName: "openssh", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, + {Name: "git-core-doc", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/git-core-doc@" + url.QueryEscape("2.18.4-2.el8_2")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:b5e58ac9279ac3502dc6f53feecb64c1", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, + {Name: "krb5-devel", Epoch: 0, Version: "1.17", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/krb5-devel@" + url.QueryEscape("1.17-18.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:d7ed22f52db48539363e1388925f0246", SrcName: "krb5", SrcEpoch: 0, SrcVersion: "1.17", SrcRelease: "18.el8"}, + {Name: "perl-Encode", Epoch: 4, Version: "2.97", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Encode@" + url.QueryEscape("4:2.97-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and Artistic 2.0 and UCD"}, Maintainer: "CentOS", Digest: "md5:9c13163ba1dba6de88e23119fbbb07c7", SrcName: "perl-Encode", SrcEpoch: 4, SrcVersion: "2.97", SrcRelease: "3.el8"}, + {Name: "perl-Getopt-Long", Epoch: 1, Version: "2.50", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Getopt-Long@" + url.QueryEscape("1:2.50-4.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:8402f4c723f38564bab926f618d4a638", SrcName: "perl-Getopt-Long", SrcEpoch: 1, SrcVersion: "2.50", SrcRelease: "4.el8"}, + {Name: "libgcc", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcc@" + url.QueryEscape("8.3.1-5.el8.0.2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:6d2466b49e2e159a9ffbc965d87539b5", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "perl-Pod-Usage", Epoch: 4, Version: "1.69", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Pod-Usage@" + url.QueryEscape("4:1.69-395.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7ca3785d080ee4a20cb030cff8d14650", SrcName: "perl-Pod-Usage", SrcEpoch: 4, SrcVersion: "1.69", SrcRelease: "395.el8"}, + {Name: "python3-pip-wheel", Epoch: 0, Version: "9.0.3", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-pip-wheel@" + url.QueryEscape("9.0.3-16.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:c7af612313ed1ff4b0831c8e2a811ef4", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "16.el8"}, + {Name: "perl-HTTP-Tiny", Epoch: 0, Version: "0.074", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-HTTP-Tiny@" + url.QueryEscape("0.074-1.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:450794533f6287021ea470ccdb71a39a", SrcName: "perl-HTTP-Tiny", SrcEpoch: 0, SrcVersion: "0.074", SrcRelease: "1.el8"}, + {Name: "perl-libnet", Epoch: 0, Version: "3.11", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-libnet@" + url.QueryEscape("3.11-3.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:84cf9f5f0d65cd76fdc6916aa342c1f3", SrcName: "perl-libnet", SrcEpoch: 0, SrcVersion: "3.11", SrcRelease: "3.el8"}, + {Name: "setup", Epoch: 0, Version: "2.12.2", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/setup@" + url.QueryEscape("2.12.2-5.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:d55f10b24cc01ff684bb2380bcc453b8", SrcName: "setup", SrcEpoch: 0, SrcVersion: "2.12.2", SrcRelease: "5.el8"}, + {Name: "file", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file@" + url.QueryEscape("5.33-13.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:814793b843457f406144e67030207c01", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, + {Name: "basesystem", Epoch: 0, Version: "11", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/basesystem@" + url.QueryEscape("11-5.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:f988bd6b76df626c40d6e051ee7629c9", SrcName: "basesystem", SrcEpoch: 0, SrcVersion: "11", SrcRelease: "5.el8"}, + {Name: "perl-Git", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Git@" + url.QueryEscape("2.18.4-2.el8_2")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:1186b063cb093bd7e40f35d6d6d2edd5", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, + {Name: "ncurses-base", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses-base@" + url.QueryEscape("6.1-7.20180224.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:b159cfc17482713cecfbfd8e031a91f2", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, + {Name: "vim-filesystem", Epoch: 2, Version: "8.0.1763", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/vim-filesystem@" + url.QueryEscape("2:8.0.1763-13.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"Vim and MIT"}, Maintainer: "CentOS", Digest: "md5:747cf7810d58760c910bf51f0fae0722", SrcName: "vim", SrcEpoch: 2, SrcVersion: "8.0.1763", SrcRelease: "13.el8"}, + {Name: "libselinux", Epoch: 0, Version: "2.9", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libselinux@" + url.QueryEscape("2.9-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:6ab87f69ce519580828da70906fc05a2", SrcName: "libselinux", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "3.el8"}, + {Name: "gpm-libs", Epoch: 0, Version: "1.20.7", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpm-libs@" + url.QueryEscape("1.20.7-15.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ with exceptions and GPLv3+ and Verbatim and Copyright only"}, Maintainer: "CentOS", Digest: "md5:897dcd70f96bda1474ee53eb454a307f", SrcName: "gpm", SrcEpoch: 0, SrcVersion: "1.20.7", SrcRelease: "15.el8"}, + {Name: "glibc-minimal-langpack", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc-minimal-langpack@" + url.QueryEscape("2.28-101.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:83a4dc4baf1266a1818a32d3115c3697", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "file-devel", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file-devel@" + url.QueryEscape("5.33-13.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:3bdc4b880ab807baac63dd9e32a18c17", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, + {Name: "glibc", Epoch: 0, Version: "2.28", Release: "101.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glibc@" + url.QueryEscape("2.28-101.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:5cb33fd16d51470238a7a4ec125016ba", SrcName: "glibc", SrcEpoch: 0, SrcVersion: "2.28", SrcRelease: "101.el8"}, + {Name: "nss-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-devel@" + url.QueryEscape("3.53.1-11.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:b7a2c2d0f38735307380c0e6ad6ad433", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "libsepol", Epoch: 0, Version: "2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsepol@" + url.QueryEscape("2.9-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:38605757e0d48009beca6e82c6bdc8d5", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "1.el8"}, + {Name: "xz-devel", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-devel@" + url.QueryEscape("5.2.4-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:03d0dba57b4185d8b1ee4fdecc7bdafc", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, + {Name: "xz-libs", Epoch: 0, Version: "5.2.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/xz-libs@" + url.QueryEscape("5.2.4-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Public Domain"}, Maintainer: "CentOS", Digest: "md5:96bf8a25552450c4992aeb824bb55c87", SrcName: "xz", SrcEpoch: 0, SrcVersion: "5.2.4", SrcRelease: "3.el8"}, + {Name: "wget", Epoch: 0, Version: "1.19.5", Release: "8.el8_1.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/wget@" + url.QueryEscape("1.19.5-8.el8_1.1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:dd754ca4ef35c74593a6d3c4785affa9", SrcName: "wget", SrcEpoch: 0, SrcVersion: "1.19.5", SrcRelease: "8.el8_1.1"}, + {Name: "libcap", Epoch: 0, Version: "2.26", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap@" + url.QueryEscape("2.26-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:5fe96e3190b4c9ae5bfcdb5268e7a69f", SrcName: "libcap", SrcEpoch: 0, SrcVersion: "2.26", SrcRelease: "3.el8"}, + {Name: "strace", Epoch: 0, Version: "4.24", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/strace@" + url.QueryEscape("4.24-9.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPL-2.1+ and GPL-2.0+"}, Maintainer: "CentOS", Digest: "md5:0d086902619eb98efc1c415c910d2064", SrcName: "strace", SrcEpoch: 0, SrcVersion: "4.24", SrcRelease: "9.el8"}, + {Name: "info", Epoch: 0, Version: "6.5", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/info@" + url.QueryEscape("6.5-6.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:e368cb98b8ae037ff471725c2cea363e", SrcName: "texinfo", SrcEpoch: 0, SrcVersion: "6.5", SrcRelease: "6.el8"}, + {Name: "gdb-gdbserver", Epoch: 0, Version: "8.2", Release: "11.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdb-gdbserver@" + url.QueryEscape("8.2-11.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:f1e0d599b08052a503433bb9e4d19490", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "11.el8"}, + {Name: "libcom_err", Epoch: 0, Version: "1.45.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcom_err@" + url.QueryEscape("1.45.4-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:ec30a7983356b3de9e83f1dda2eecd8b", SrcName: "e2fsprogs", SrcEpoch: 0, SrcVersion: "1.45.4", SrcRelease: "3.el8"}, + {Name: "libcroco", Epoch: 0, Version: "0.6.12", Release: "4.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcroco@" + url.QueryEscape("0.6.12-4.el8_2.1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:15aa0ca9c1889bdda4537f342f8df60d", SrcName: "libcroco", SrcEpoch: 0, SrcVersion: "0.6.12", SrcRelease: "4.el8_2.1"}, + {Name: "libxml2", Epoch: 0, Version: "2.9.7", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxml2@" + url.QueryEscape("2.9.7-7.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:18a89ea76ea4278d068b24672a91f048", SrcName: "libxml2", SrcEpoch: 0, SrcVersion: "2.9.7", SrcRelease: "7.el8"}, + {Name: "libmpc", Epoch: 0, Version: "1.0.2", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libmpc@" + url.QueryEscape("1.0.2-9.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:2c68aca463647ae457efae8232d80a86", SrcName: "libmpc", SrcEpoch: 0, SrcVersion: "1.0.2", SrcRelease: "9.el8"}, + {Name: "expat", Epoch: 0, Version: "2.2.5", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/expat@" + url.QueryEscape("2.2.5-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:0599f3c75b448b9c88e478b764361704", SrcName: "expat", SrcEpoch: 0, SrcVersion: "2.2.5", SrcRelease: "3.el8"}, + {Name: "gettext", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext@" + url.QueryEscape("0.19.8.1-17.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b0c5f450b122286eb0d173e9c1aaa23d", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, + {Name: "libuuid", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libuuid@" + url.QueryEscape("2.32.1-22.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:490942418c894fbc00e1bed23dd61096", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "autoconf", Epoch: 0, Version: "2.69", Release: "27.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/autoconf@" + url.QueryEscape("2.69-27.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GFDL"}, Maintainer: "CentOS", Digest: "md5:9c5483a0a68d7fd73aec444ac2a9d631", SrcName: "autoconf", SrcEpoch: 0, SrcVersion: "2.69", SrcRelease: "27.el8"}, + {Name: "chkconfig", Epoch: 0, Version: "1.11", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/chkconfig@" + url.QueryEscape("1.11-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:33ae796d1b96f631732e6553d5e67e26", SrcName: "chkconfig", SrcEpoch: 0, SrcVersion: "1.11", SrcRelease: "1.el8"}, + {Name: "kernel-headers", Epoch: 0, Version: "4.18.0", Release: "193.28.1.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kernel-headers@" + url.QueryEscape("4.18.0-193.28.1.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Redistributable, no modification permitted"}, Maintainer: "CentOS", Digest: "md5:cb027fddb5bfd3e90f75340b4b86a00b", SrcName: "kernel", SrcEpoch: 0, SrcVersion: "4.18.0", SrcRelease: "193.28.1.el8_2"}, + {Name: "gmp", Epoch: 1, Version: "6.1.2", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gmp@" + url.QueryEscape("1:6.1.2-10.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:d97c6201b7617cb78474f88a10f7da34", SrcName: "gmp", SrcEpoch: 1, SrcVersion: "6.1.2", SrcRelease: "10.el8"}, + {Name: "libxcrypt-devel", Epoch: 0, Version: "4.1.1", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libxcrypt-devel@" + url.QueryEscape("4.1.1-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and BSD and Public Domain"}, Maintainer: "CentOS", Digest: "md5:aec174890471f284aa6e03020ff76443", SrcName: "libxcrypt", SrcEpoch: 0, SrcVersion: "4.1.1", SrcRelease: "4.el8"}, + {Name: "libattr", Epoch: 0, Version: "2.4.48", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libattr@" + url.QueryEscape("2.4.48-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:bdc22fe0cdcb03a5014e6275c6539003", SrcName: "attr", SrcEpoch: 0, SrcVersion: "2.4.48", SrcRelease: "3.el8"}, + {Name: "gettext-common-devel", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext-common-devel@" + url.QueryEscape("0.19.8.1-17.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:0383d8a86aba24f71729c918d949d967", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, + {Name: "coreutils-single", Epoch: 0, Version: "8.30", Release: "7.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/coreutils-single@" + url.QueryEscape("8.30-7.el8_2.1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:68abfec2549d36f258bd2c2e513fbddc", SrcName: "coreutils", SrcEpoch: 0, SrcVersion: "8.30", SrcRelease: "7.el8_2.1"}, + {Name: "automake", Epoch: 0, Version: "1.16.1", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/automake@" + url.QueryEscape("1.16.1-6.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GFDL and Public Domain and MIT"}, Maintainer: "CentOS", Digest: "md5:82fb5fbeda4c984163fa56c0d87f88d2", SrcName: "automake", SrcEpoch: 0, SrcVersion: "1.16.1", SrcRelease: "6.el8"}, + {Name: "libblkid", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libblkid@" + url.QueryEscape("2.32.1-22.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:081c1805273069f7933c6a2bc62f2a5b", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "gcc", Epoch: 0, Version: "8.3.1", Release: "5.el8.0.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gcc@" + url.QueryEscape("8.3.1-5.el8.0.2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:3380ab4e7a454e71dc39e99c060dfcda", SrcName: "gcc", SrcEpoch: 0, SrcVersion: "8.3.1", SrcRelease: "5.el8.0.2"}, + {Name: "libcap-ng", Epoch: 0, Version: "0.7.9", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcap-ng@" + url.QueryEscape("0.7.9-5.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:dbb245f0f1383ee7e20511a832a9caeb", SrcName: "libcap-ng", SrcEpoch: 0, SrcVersion: "0.7.9", SrcRelease: "5.el8"}, + {Name: "gettext-devel", Epoch: 0, Version: "0.19.8.1", Release: "17.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gettext-devel@" + url.QueryEscape("0.19.8.1-17.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:bdc16337577ae7ba9540b00bfd49fe75", SrcName: "gettext", SrcEpoch: 0, SrcVersion: "0.19.8.1", SrcRelease: "17.el8"}, + {Name: "libffi", Epoch: 0, Version: "3.1", Release: "21.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libffi@" + url.QueryEscape("3.1-21.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:75f0d6ae08ec69f1d9c600ce05bfad37", SrcName: "libffi", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "21.el8"}, + {Name: "make", Epoch: 1, Version: "4.2.1", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/make@" + url.QueryEscape("1:4.2.1-10.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:5e35f9e2dafcf4717463a5cccd6363eb", SrcName: "make", SrcEpoch: 1, SrcVersion: "4.2.1", SrcRelease: "10.el8"}, + {Name: "libzstd", Epoch: 0, Version: "1.4.2", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libzstd@" + url.QueryEscape("1.4.2-2.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD and GPLv2"}, Maintainer: "CentOS", Digest: "md5:6cc827a8449f9baed1dbad4f5992d2a1", SrcName: "zstd", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "2.el8"}, + {Name: "npm", Epoch: 1, Version: "6.14.4", Release: "1.10.21.0.3.module_el8.2.0+391+8da3adc6", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/npm@" + url.QueryEscape("1:6.14.4-1.10.21.0.3.module_el8.2.0+391+8da3adc6")}, Arch: "x86_64", Modularitylabel: "nodejs:10:8020020200707141642:6a468ee4", Licenses: []string{"MIT and ASL 2.0 and ISC and BSD"}, Maintainer: "CentOS", Digest: "md5:c36d61a68ea091683d7a2c88e19239c1", SrcName: "nodejs", SrcEpoch: 1, SrcVersion: "10.21.0", SrcRelease: "3.module_el8.2.0+391+8da3adc6"}, + {Name: "lz4-libs", Epoch: 0, Version: "1.8.1.2", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/lz4-libs@" + url.QueryEscape("1.8.1.2-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and BSD"}, Maintainer: "CentOS", Digest: "md5:a5e16dd8650587ebf1e85350bb7fb063", SrcName: "lz4", SrcEpoch: 0, SrcVersion: "1.8.1.2", SrcRelease: "4.el8"}, + {Name: "libtool-ltdl", Epoch: 0, Version: "2.4.6", Release: "25.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtool-ltdl@" + url.QueryEscape("2.4.6-25.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e5553e445ddba10c79d2f430439f24cb", SrcName: "libtool", SrcEpoch: 0, SrcVersion: "2.4.6", SrcRelease: "25.el8"}, + {Name: "libgcrypt", Epoch: 0, Version: "1.8.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libgcrypt@" + url.QueryEscape("1.8.3-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:453cb9a4dcfba2847247a6004adb8a40", SrcName: "libgcrypt", SrcEpoch: 0, SrcVersion: "1.8.3", SrcRelease: "4.el8"}, + {Name: "libipt", Epoch: 0, Version: "1.6.1", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libipt@" + url.QueryEscape("1.6.1-8.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:68edc160e21686087d8486cdf060073e", SrcName: "libipt", SrcEpoch: 0, SrcVersion: "1.6.1", SrcRelease: "8.el8"}, + {Name: "cracklib", Epoch: 0, Version: "2.9.6", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cracklib@" + url.QueryEscape("2.9.6-15.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:3ced50b8ce5c91849d67c8e6f75f5cd1", SrcName: "cracklib", SrcEpoch: 0, SrcVersion: "2.9.6", SrcRelease: "15.el8"}, + {Name: "gc", Epoch: 0, Version: "7.6.4", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gc@" + url.QueryEscape("7.6.4-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:d16a971513963ab4666f0aef05b733b6", SrcName: "gc", SrcEpoch: 0, SrcVersion: "7.6.4", SrcRelease: "3.el8"}, + {Name: "libidn2", Epoch: 0, Version: "2.2.0", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libidn2@" + url.QueryEscape("2.2.0-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or LGPLv3+) and GPLv3+"}, Maintainer: "CentOS", Digest: "md5:206b757710d3924958eeb8bd423243bd", SrcName: "libidn2", SrcEpoch: 0, SrcVersion: "2.2.0", SrcRelease: "1.el8"}, + {Name: "gdb-headless", Epoch: 0, Version: "8.2", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gdb-headless@" + url.QueryEscape("8.2-12.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and LGPLv3+ and BSD and Public Domain and GFDL"}, Maintainer: "CentOS", Digest: "md5:35ade298b366dbb4e1a451d391957065", SrcName: "gdb", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "12.el8"}, + {Name: "file-libs", Epoch: 0, Version: "5.33", Release: "13.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/file-libs@" + url.QueryEscape("5.33-13.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:99f7be5b7e16f6c8881a5f0c7201d727", SrcName: "file", SrcEpoch: 0, SrcVersion: "5.33", SrcRelease: "13.el8"}, + {Name: "epel-release", Epoch: 0, Version: "8", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/epel-release@" + url.QueryEscape("8-8.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ffafcace455ddb4eff21913fabc48caa", SrcName: "epel-release", SrcEpoch: 0, SrcVersion: "8", SrcRelease: "8.el8"}, + {Name: "keyutils-libs", Epoch: 0, Version: "1.5.10", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/keyutils-libs@" + url.QueryEscape("1.5.10-6.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:abf58d0542bb7f9113858fce1e2aa9b4", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, + {Name: "platform-python-pip", Epoch: 0, Version: "9.0.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/platform-python-pip@" + url.QueryEscape("9.0.3-18.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)"}, Maintainer: "CentOS", Digest: "md5:a1a1e7b786b556224de6cb0559470b94", SrcName: "python-pip", SrcEpoch: 0, SrcVersion: "9.0.3", SrcRelease: "18.el8"}, + {Name: "p11-kit-trust", Epoch: 0, Version: "0.23.14", Release: "5.el8_0", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/p11-kit-trust@" + url.QueryEscape("0.23.14-5.el8_0")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:801f7a4fef4a8c568c336fdfb3031b21", SrcName: "p11-kit", SrcEpoch: 0, SrcVersion: "0.23.14", SrcRelease: "5.el8_0"}, + {Name: "python36", Epoch: 0, Version: "3.6.8", Release: "2.module_el8.3.0+562+e162826a", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python36@" + url.QueryEscape("3.6.8-2.module_el8.3.0+562+e162826a")}, Arch: "x86_64", Modularitylabel: "python36:3.6:8030020201104034153:24f1489c", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:37556e1c897b3116f014573121cb26f4", SrcName: "python36", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "2.module_el8.3.0+562+e162826a"}, + {Name: "pcre", Epoch: 0, Version: "8.42", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre@" + url.QueryEscape("8.42-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c05cc476028e5b01edd29104ec2e9b3", SrcName: "pcre", SrcEpoch: 0, SrcVersion: "8.42", SrcRelease: "4.el8"}, + {Name: "python2-setuptools-wheel", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-setuptools-wheel@" + url.QueryEscape("39.0.1-12.module_el8.3.0+478+7570e00c")}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:920a10248c3d9f8b8d9a6e456259a58c", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, + {Name: "systemd-libs", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-libs@" + url.QueryEscape("239-31.el8_2.2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT"}, Maintainer: "CentOS", Digest: "md5:a316b3f18d3fd2ae1a08e2a877f41ae7", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, + {Name: "python2-libs", Epoch: 0, Version: "2.7.17", Release: "2.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-libs@" + url.QueryEscape("2.7.17-2.module_el8.3.0+478+7570e00c")}, Arch: "x86_64", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:5530a6dceb2fef1bd62c82e9933dff3c", SrcName: "python2", SrcEpoch: 0, SrcVersion: "2.7.17", SrcRelease: "2.module_el8.3.0+478+7570e00c"}, + {Name: "dbus-tools", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-tools@" + url.QueryEscape("1:1.12.8-10.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:7d9ee2812adf87829a32fb0b026fe137", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "python2-setuptools", Epoch: 0, Version: "39.0.1", Release: "12.module_el8.3.0+478+7570e00c", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python2-setuptools@" + url.QueryEscape("39.0.1-12.module_el8.3.0+478+7570e00c")}, Arch: "noarch", Modularitylabel: "python27:2.7:8030020200831201838:851f4228", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:2bde3ee3de071c004b14a3faac2ab8f0", SrcName: "python2-setuptools", SrcEpoch: 0, SrcVersion: "39.0.1", SrcRelease: "12.module_el8.3.0+478+7570e00c"}, + {Name: "libusbx", Epoch: 0, Version: "1.0.22", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libusbx@" + url.QueryEscape("1.0.22-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:8ccdca006e6ce8c7c62ac19db25e7734", SrcName: "libusbx", SrcEpoch: 0, SrcVersion: "1.0.22", SrcRelease: "1.el8"}, + {Name: "gpg-pubkey", Epoch: 0, Version: "ce977fe0", Release: "5db1f171", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@" + url.QueryEscape("ce977fe0-5db1f171")}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, + {Name: "rpm-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-libs@" + url.QueryEscape("4.14.3-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:35f8555f8534e5acf6ca14e950fe0635", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, + {Name: "squashfs-tools", Epoch: 0, Version: "4.3", Release: "19.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/squashfs-tools@" + url.QueryEscape("4.3-19.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:23db010940aed94245b743afe8aabfec", SrcName: "squashfs-tools", SrcEpoch: 0, SrcVersion: "4.3", SrcRelease: "19.el8"}, + {Name: "rpm-build-libs", Epoch: 0, Version: "4.14.3", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/rpm-build-libs@" + url.QueryEscape("4.14.3-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:66f97999bf52dc143aeaedf4750bc001", SrcName: "rpm", SrcEpoch: 0, SrcVersion: "4.14.3", SrcRelease: "4.el8"}, + {Name: "libsemanage", Epoch: 0, Version: "2.9", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsemanage@" + url.QueryEscape("2.9-2.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:dabbf5bee55cc3853ae33c8e739c59b1", SrcName: "libsemanage", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "2.el8"}, + {Name: "libutempter", Epoch: 0, Version: "1.1.6", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libutempter@" + url.QueryEscape("1.1.6-14.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:d8773aceac7955c99c3d89a95568c180", SrcName: "libutempter", SrcEpoch: 0, SrcVersion: "1.1.6", SrcRelease: "14.el8"}, + {Name: "acl", Epoch: 0, Version: "2.2.53", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/acl@" + url.QueryEscape("2.2.53-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:483792b8b5f9eb8be7dc4407733118d0", SrcName: "acl", SrcEpoch: 0, SrcVersion: "2.2.53", SrcRelease: "1.el8"}, + {Name: "nettle", Epoch: 0, Version: "3.4.1", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nettle@" + url.QueryEscape("3.4.1-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv3+ or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6bf682f2d691cb408aa61a2601d0f922", SrcName: "nettle", SrcEpoch: 0, SrcVersion: "3.4.1", SrcRelease: "1.el8"}, + {Name: "libcomps", Epoch: 0, Version: "0.1.11", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libcomps@" + url.QueryEscape("0.1.11-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:61f1c2ca663b8226890e72a85e94f058", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.11", SrcRelease: "4.el8"}, + {Name: "findutils", Epoch: 1, Version: "4.6.0", Release: "20.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/findutils@" + url.QueryEscape("1:4.6.0-20.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:5ca7479cd7d1cdbe30746ce1c53d6bc1", SrcName: "findutils", SrcEpoch: 1, SrcVersion: "4.6.0", SrcRelease: "20.el8"}, + {Name: "cpio", Epoch: 0, Version: "2.12", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/cpio@" + url.QueryEscape("2.12-8.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:7ddd4e1548f05e3884f62166277480e7", SrcName: "cpio", SrcEpoch: 0, SrcVersion: "2.12", SrcRelease: "8.el8"}, + {Name: "ipcalc", Epoch: 0, Version: "0.2.4", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ipcalc@" + url.QueryEscape("0.2.4-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:4564057e3ae90a2296967da77f71cb87", SrcName: "ipcalc", SrcEpoch: 0, SrcVersion: "0.2.4", SrcRelease: "4.el8"}, + {Name: "libnghttp2", Epoch: 0, Version: "1.33.0", Release: "3.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libnghttp2@" + url.QueryEscape("1.33.0-3.el8_2.1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:54279556ffeb8d7a527c7d6d157965e3", SrcName: "nghttp2", SrcEpoch: 0, SrcVersion: "1.33.0", SrcRelease: "3.el8_2.1"}, + {Name: "iptables-libs", Epoch: 0, Version: "1.8.4", Release: "10.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/iptables-libs@" + url.QueryEscape("1.8.4-10.el8_2.1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and Artistic 2.0 and ISC"}, Maintainer: "CentOS", Digest: "md5:5e4704a82f9b3370b941fddcb34c8031", SrcName: "iptables", SrcEpoch: 0, SrcVersion: "1.8.4", SrcRelease: "10.el8_2.1"}, + {Name: "libsigsegv", Epoch: 0, Version: "2.11", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsigsegv@" + url.QueryEscape("2.11-5.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5625ecad632168eecb8960821b0abeca", SrcName: "libsigsegv", SrcEpoch: 0, SrcVersion: "2.11", SrcRelease: "5.el8"}, + {Name: "libverto", Epoch: 0, Version: "0.3.0", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libverto@" + url.QueryEscape("0.3.0-5.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:4b04a34ead82e762637fae7d79adf926", SrcName: "libverto", SrcEpoch: 0, SrcVersion: "0.3.0", SrcRelease: "5.el8"}, + {Name: "libtirpc", Epoch: 0, Version: "1.1.4", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libtirpc@" + url.QueryEscape("1.1.4-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"SISSL and BSD"}, Maintainer: "CentOS", Digest: "md5:8b4eec2ef36446061ee886a625584830", SrcName: "libtirpc", SrcEpoch: 0, SrcVersion: "1.1.4", SrcRelease: "4.el8"}, + {Name: "openssl-libs", Epoch: 1, Version: "1.1.1c", Release: "15.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssl-libs@" + url.QueryEscape("1:1.1.1c-15.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenSSL"}, Maintainer: "CentOS", Digest: "md5:035906e9d19890fe1f95b1e8d4b1a890", SrcName: "openssl", SrcEpoch: 1, SrcVersion: "1.1.1c", SrcRelease: "15.el8"}, + {Name: "python3-libs", Epoch: 0, Version: "3.6.8", Release: "23.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libs@" + url.QueryEscape("3.6.8-23.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"Python"}, Maintainer: "CentOS", Digest: "md5:24366dc108d8d78edaf5a0297620741c", SrcName: "python3", SrcEpoch: 0, SrcVersion: "3.6.8", SrcRelease: "23.el8"}, + {Name: "libpwquality", Epoch: 0, Version: "1.4.0", Release: "9.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libpwquality@" + url.QueryEscape("1.4.0-9.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6c127112b13b51d39696fe3eb6ae50", SrcName: "libpwquality", SrcEpoch: 0, SrcVersion: "1.4.0", SrcRelease: "9.el8"}, + {Name: "util-linux", Epoch: 0, Version: "2.32.1", Release: "22.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/util-linux@" + url.QueryEscape("2.32.1-22.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain"}, Maintainer: "CentOS", Digest: "md5:f6b9e0111f2f92d2a3cfe3091237a049", SrcName: "util-linux", SrcEpoch: 0, SrcVersion: "2.32.1", SrcRelease: "22.el8"}, + {Name: "glib2", Epoch: 0, Version: "2.56.4", Release: "8.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/glib2@" + url.QueryEscape("2.56.4-8.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:5cd98b131a43e30a121edb9f26697a57", SrcName: "glib2", SrcEpoch: 0, SrcVersion: "2.56.4", SrcRelease: "8.el8"}, + {Name: "iproute", Epoch: 0, Version: "5.3.0", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/iproute@" + url.QueryEscape("5.3.0-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and Public Domain"}, Maintainer: "CentOS", Digest: "md5:d8fba74d3a00fae03acc06cf82eac90b", SrcName: "iproute", SrcEpoch: 0, SrcVersion: "5.3.0", SrcRelease: "1.el8"}, + {Name: "kmod", Epoch: 0, Version: "25", Release: "16.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kmod@" + url.QueryEscape("25-16.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:57442c44df12acfc5a6164cbd3780511", SrcName: "kmod", SrcEpoch: 0, SrcVersion: "25", SrcRelease: "16.el8"}, + {Name: "curl", Epoch: 0, Version: "7.61.1", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/curl@" + url.QueryEscape("7.61.1-12.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:c305531060535f28771ea538447cc0a9", SrcName: "curl", SrcEpoch: 0, SrcVersion: "7.61.1", SrcRelease: "12.el8"}, + {Name: "openldap", Epoch: 0, Version: "2.4.46", Release: "11.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openldap@" + url.QueryEscape("2.4.46-11.el8_1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"OpenLDAP"}, Maintainer: "CentOS", Digest: "md5:435b641c2259efbca591c3692fb3ee4f", SrcName: "openldap", SrcEpoch: 0, SrcVersion: "2.4.46", SrcRelease: "11.el8_1"}, + {Name: "python3-libcomps", Epoch: 0, Version: "0.1.11", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-libcomps@" + url.QueryEscape("0.1.11-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5b6f724e320aac06d2dbb21171455287", SrcName: "libcomps", SrcEpoch: 0, SrcVersion: "0.1.11", SrcRelease: "4.el8"}, + {Name: "libarchive", Epoch: 0, Version: "3.3.2", Release: "8.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libarchive@" + url.QueryEscape("3.3.2-8.el8_1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:3e813ad4d33701372cb8dcbf7e13bab6", SrcName: "libarchive", SrcEpoch: 0, SrcVersion: "3.3.2", SrcRelease: "8.el8_1"}, + {Name: "libyaml", Epoch: 0, Version: "0.1.7", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libyaml@" + url.QueryEscape("0.1.7-5.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:7c8bef326f7edfab7928fbaaeee8c652", SrcName: "libyaml", SrcEpoch: 0, SrcVersion: "0.1.7", SrcRelease: "5.el8"}, + {Name: "npth", Epoch: 0, Version: "1.5", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/npth@" + url.QueryEscape("1.5-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b944c570e2db54dd8f8d3ab4d7b7990d", SrcName: "npth", SrcEpoch: 0, SrcVersion: "1.5", SrcRelease: "4.el8"}, + {Name: "gpgme", Epoch: 0, Version: "1.10.0", Release: "6.el8.0.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpgme@" + url.QueryEscape("1.10.0-6.el8.0.1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:23c61df97de39d050a78bfe752b271fe", SrcName: "gpgme", SrcEpoch: 0, SrcVersion: "1.10.0", SrcRelease: "6.el8.0.1"}, + {Name: "libdnf", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libdnf@" + url.QueryEscape("0.39.1-6.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:fffff8e4851ab715207b238f149bbbdd", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, + {Name: "python3-hawkey", Epoch: 0, Version: "0.39.1", Release: "6.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/python3-hawkey@" + url.QueryEscape("0.39.1-6.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:b91b61327f7e96d7cfc60c43131e344c", SrcName: "libdnf", SrcEpoch: 0, SrcVersion: "0.39.1", SrcRelease: "6.el8_2"}, + {Name: "libreport-filesystem", Epoch: 0, Version: "2.9.5", Release: "10.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libreport-filesystem@" + url.QueryEscape("2.9.5-10.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:688a38734bfb36dcd3aa27147e733f48", SrcName: "libreport", SrcEpoch: 0, SrcVersion: "2.9.5", SrcRelease: "10.el8"}, + {Name: "dhcp-common", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-common@" + url.QueryEscape("12:4.3.6-40.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:cff0499703ca84229ef6cdb351b72248", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, + {Name: "dbus-daemon", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus-daemon@" + url.QueryEscape("1:1.12.8-10.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:5650c215b979d90eda12fbc0f3029c02", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "device-mapper-libs", Epoch: 8, Version: "1.02.169", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/device-mapper-libs@" + url.QueryEscape("8:1.02.169-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2"}, Maintainer: "CentOS", Digest: "md5:5efcaa95e0028e060cbb5e8654429d5c", SrcName: "lvm2", SrcEpoch: 8, SrcVersion: "2.03.08", SrcRelease: "3.el8"}, + {Name: "elfutils-default-yama-scope", Epoch: 0, Version: "0.178", Release: "7.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/elfutils-default-yama-scope@" + url.QueryEscape("0.178-7.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ or LGPLv3+"}, Maintainer: "CentOS", Digest: "md5:d610d0c6277635bcb67b234bc252e3ab", SrcName: "elfutils", SrcEpoch: 0, SrcVersion: "0.178", SrcRelease: "7.el8"}, + {Name: "systemd-pam", Epoch: 0, Version: "239", Release: "31.el8_2.2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/systemd-pam@" + url.QueryEscape("239-31.el8_2.2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+ and MIT and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:c7bcefdda4c92a3ddce3361e73a6fb04", SrcName: "systemd", SrcEpoch: 0, SrcVersion: "239", SrcRelease: "31.el8_2.2"}, + {Name: "dbus", Epoch: 1, Version: "1.12.8", Release: "10.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dbus@" + url.QueryEscape("1:1.12.8-10.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPLv2+ or AFL) and GPLv2+"}, Maintainer: "CentOS", Digest: "md5:0527c3681f77bd4775f23298020c568c", SrcName: "dbus", SrcEpoch: 1, SrcVersion: "1.12.8", SrcRelease: "10.el8_2"}, + {Name: "dhcp-client", Epoch: 12, Version: "4.3.6", Release: "40.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dhcp-client@" + url.QueryEscape("12:4.3.6-40.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:188f208523e4eff06746a39355aae3f9", SrcName: "dhcp", SrcEpoch: 12, SrcVersion: "4.3.6", SrcRelease: "40.el8"}, + {Name: "libkcapi-hmaccalc", Epoch: 0, Version: "1.1.1", Release: "16_1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libkcapi-hmaccalc@" + url.QueryEscape("1.1.1-16_1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD or GPLv2"}, Maintainer: "CentOS", Digest: "md5:386b48136f3955caddf97c0526e0fee0", SrcName: "libkcapi", SrcEpoch: 0, SrcVersion: "1.1.1", SrcRelease: "16_1.el8"}, + {Name: "dracut", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dracut@" + url.QueryEscape("049-70.git20200228.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:6ebe6c201c226b6df68e38a6d9e2c0c3", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, + {Name: "dracut-squash", Epoch: 0, Version: "049", Release: "70.git20200228.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dracut-squash@" + url.QueryEscape("049-70.git20200228.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:477bd22fb0a32db1be3435b173f6e8a7", SrcName: "dracut", SrcEpoch: 0, SrcVersion: "049", SrcRelease: "70.git20200228.el8"}, + {Name: "dnf", Epoch: 0, Version: "4.2.17", Release: "7.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/dnf@" + url.QueryEscape("4.2.17-7.el8_2")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ and GPLv2 and GPL"}, Maintainer: "CentOS", Digest: "md5:d11048989f73ec620c1e1d1df594e893", SrcName: "dnf", SrcEpoch: 0, SrcVersion: "4.2.17", SrcRelease: "7.el8_2"}, + {Name: "kexec-tools", Epoch: 0, Version: "2.0.20", Release: "14.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/kexec-tools@" + url.QueryEscape("2.0.20-14.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:a826184bec8587e019019077336578fa", SrcName: "kexec-tools", SrcEpoch: 0, SrcVersion: "2.0.20", SrcRelease: "14.el8"}, + {Name: "tar", Epoch: 2, Version: "1.30", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/tar@" + url.QueryEscape("2:1.30-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+"}, Maintainer: "CentOS", Digest: "md5:9cf6795c42907b004d73bbb404a037fc", SrcName: "tar", SrcEpoch: 2, SrcVersion: "1.30", SrcRelease: "4.el8"}, + {Name: "hostname", Epoch: 0, Version: "3.20", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/hostname@" + url.QueryEscape("3.20-6.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:6f9f94b9611168a6baa489eeae0d1f05", SrcName: "hostname", SrcEpoch: 0, SrcVersion: "3.20", SrcRelease: "6.el8"}, + {Name: "langpacks-en", Epoch: 0, Version: "1.0", Release: "12.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/langpacks-en@" + url.QueryEscape("1.0-12.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+"}, Maintainer: "CentOS", Digest: "md5:170167632b0fe83fe2b3f2b1296109e2", SrcName: "langpacks", SrcEpoch: 0, SrcVersion: "1.0", SrcRelease: "12.el8"}, + {Name: "gpg-pubkey", Epoch: 0, Version: "8483c65d", Release: "5ccc5b19", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/gpg-pubkey@" + url.QueryEscape("8483c65d-5ccc5b19")}, Arch: "None", Modularitylabel: "", Licenses: []string{"pubkey"}, Maintainer: "", Digest: "", SrcName: "", SrcEpoch: 0, SrcVersion: "", SrcRelease: ""}, + {Name: "centos-release", Epoch: 0, Version: "8.2", Release: "2.2004.0.2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/centos-release@" + url.QueryEscape("8.2-2.2004.0.2.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:f028acfc4904a465f8e47a49e8a8fc05", SrcName: "centos-release", SrcEpoch: 0, SrcVersion: "8.2", SrcRelease: "2.2004.0.2.el8"}, + {Name: "zlib", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/zlib@" + url.QueryEscape("1.2.11-16.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:43b76aa847c359e8e634127cc2e8ed28", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, + {Name: "librepo", Epoch: 0, Version: "1.11.0", Release: "3.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/librepo@" + url.QueryEscape("1.11.0-3.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:e57245767bd4ce9a832b412d56aff46e", SrcName: "librepo", SrcEpoch: 0, SrcVersion: "1.11.0", SrcRelease: "3.el8_2"}, + {Name: "bind-export-libs", Epoch: 32, Version: "9.11.13", Release: "6.el8_2.1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/bind-export-libs@" + url.QueryEscape("32:9.11.13-6.el8_2.1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:bb03154a73645929b9521e1c6cea762b", SrcName: "bind", SrcEpoch: 32, SrcVersion: "9.11.13", SrcRelease: "6.el8_2.1"}, + {Name: "perl-libs", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-libs@" + url.QueryEscape("4:5.26.3-416.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and HSRL and MIT and UCD"}, Maintainer: "CentOS", Digest: "md5:6a77515e3417539336ed3f49908f83c7", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-Scalar-List-Utils", Epoch: 3, Version: "1.49", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Scalar-List-Utils@" + url.QueryEscape("3:1.49-2.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:ae9fd554ccfa042dc074779abf5f2e58", SrcName: "perl-Scalar-List-Utils", SrcEpoch: 3, SrcVersion: "1.49", SrcRelease: "2.el8"}, + {Name: "nspr", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nspr@" + url.QueryEscape("4.25.0-2.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:1a03fabf3824c5fa596f3160a89d3aa1", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, + {Name: "nss-softokn-freebl", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-freebl@" + url.QueryEscape("3.53.1-11.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:2dc45b206ef714ffe6914e0af559ddf8", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "nss", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss@" + url.QueryEscape("3.53.1-11.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:e5a5911dab0c66f9fd756f7845278a8d", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "perl-Text-ParseWords", Epoch: 0, Version: "3.30", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Text-ParseWords@" + url.QueryEscape("3.30-395.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:bf3b84c83bffa76bd3af79141fe72394", SrcName: "perl-Text-ParseWords", SrcEpoch: 0, SrcVersion: "3.30", SrcRelease: "395.el8"}, + {Name: "perl-Term-ANSIColor", Epoch: 0, Version: "4.06", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Term-ANSIColor@" + url.QueryEscape("4.06-396.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:c0fc2f73ed2179d13f01ef64e42008ad", SrcName: "perl-Term-ANSIColor", SrcEpoch: 0, SrcVersion: "4.06", SrcRelease: "396.el8"}, + {Name: "perl-Errno", Epoch: 0, Version: "1.28", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Errno@" + url.QueryEscape("1.28-416.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:f0355f3f5fcd20f240b9a59e0f0dff88", SrcName: "perl", SrcEpoch: 0, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-Text-Tabs+Wrap", Epoch: 0, Version: "2013.0523", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Text-Tabs%2BWrap@" + url.QueryEscape("2013.0523-395.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"TTWL"}, Maintainer: "CentOS", Digest: "md5:68fe36e969406f0e90c6ee13b59b03e3", SrcName: "perl-Text-Tabs+Wrap", SrcEpoch: 0, SrcVersion: "2013.0523", SrcRelease: "395.el8"}, + {Name: "perl-File-Path", Epoch: 0, Version: "2.15", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-File-Path@" + url.QueryEscape("2.15-2.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:26125ecafbd51e07539b96c2699308bd", SrcName: "perl-File-Path", SrcEpoch: 0, SrcVersion: "2.15", SrcRelease: "2.el8"}, + {Name: "perl-PathTools", Epoch: 0, Version: "3.74", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-PathTools@" + url.QueryEscape("3.74-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:7cbc1c39bf3c5c7425bf73e5235d00d3", SrcName: "perl-PathTools", SrcEpoch: 0, SrcVersion: "3.74", SrcRelease: "1.el8"}, + {Name: "perl-threads", Epoch: 1, Version: "2.21", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-threads@" + url.QueryEscape("1:2.21-2.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:1a94ed19723e65a29945e59d8dfb5cf4", SrcName: "perl-threads", SrcEpoch: 1, SrcVersion: "2.21", SrcRelease: "2.el8"}, + {Name: "perl-interpreter", Epoch: 4, Version: "5.26.3", Release: "416.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-interpreter@" + url.QueryEscape("4:5.26.3-416.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and (GPLv2+ or Artistic) and BSD and Public Domain and UCD"}, Maintainer: "CentOS", Digest: "md5:e6124e5f67e224ff12cd136480af150a", SrcName: "perl", SrcEpoch: 4, SrcVersion: "5.26.3", SrcRelease: "416.el8"}, + {Name: "perl-IO-Socket-IP", Epoch: 0, Version: "0.39", Release: "5.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-IO-Socket-IP@" + url.QueryEscape("0.39-5.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:9db2eaec9a186e8a7b92990683a12044", SrcName: "perl-IO-Socket-IP", SrcEpoch: 0, SrcVersion: "0.39", SrcRelease: "5.el8"}, + {Name: "perl-File-Temp", Epoch: 0, Version: "0.230.600", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-File-Temp@" + url.QueryEscape("0.230.600-1.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4a996a6bcd7b0cda3b3d8dc5b4e712fe", SrcName: "perl-File-Temp", SrcEpoch: 0, SrcVersion: "0.230.600", SrcRelease: "1.el8"}, + {Name: "perl-Digest-MD5", Epoch: 0, Version: "2.55", Release: "396.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Digest-MD5@" + url.QueryEscape("2.55-396.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and BSD"}, Maintainer: "CentOS", Digest: "md5:baf4430def945ca345c13bd147f60e7c", SrcName: "perl-Digest-MD5", SrcEpoch: 0, SrcVersion: "2.55", SrcRelease: "396.el8"}, + {Name: "perl-Error", Epoch: 1, Version: "0.17025", Release: "2.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Error@" + url.QueryEscape("1:0.17025-2.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"(GPL+ or Artistic) and MIT"}, Maintainer: "CentOS", Digest: "md5:235ea1ae7ab96868efe5090a4eb7bf1b", SrcName: "perl-Error", SrcEpoch: 1, SrcVersion: "0.17025", SrcRelease: "2.el8"}, + {Name: "perl-Data-Dumper", Epoch: 0, Version: "2.167", Release: "399.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Data-Dumper@" + url.QueryEscape("2.167-399.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:e7ff09d4e428471fd85587fbe9260fca", SrcName: "perl-Data-Dumper", SrcEpoch: 0, SrcVersion: "2.167", SrcRelease: "399.el8"}, + {Name: "perl-Storable", Epoch: 1, Version: "3.11", Release: "3.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Storable@" + url.QueryEscape("1:3.11-3.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:7575af2e91c5f435c050e1b3f453c9f3", SrcName: "perl-Storable", SrcEpoch: 1, SrcVersion: "3.11", SrcRelease: "3.el8"}, + {Name: "fipscheck-lib", Epoch: 0, Version: "1.5.0", Release: "4.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/fipscheck-lib@" + url.QueryEscape("1.5.0-4.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:9c891d4da9388c333268d7f2e3a9bcb1", SrcName: "fipscheck", SrcEpoch: 0, SrcVersion: "1.5.0", SrcRelease: "4.el8"}, + {Name: "openssh", Epoch: 0, Version: "8.0p1", Release: "4.el8_1", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/openssh@" + url.QueryEscape("8.0p1-4.el8_1")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:cbc935bae411018f5812f57975b259f3", SrcName: "openssh", SrcEpoch: 0, SrcVersion: "8.0p1", SrcRelease: "4.el8_1"}, + {Name: "publicsuffix-list-dafsa", Epoch: 0, Version: "20180723", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/publicsuffix-list-dafsa@" + url.QueryEscape("20180723-1.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:8ce7a82bce196a11a42960b007ef0867", SrcName: "publicsuffix-list", SrcEpoch: 0, SrcVersion: "20180723", SrcRelease: "1.el8"}, + {Name: "pkgconf-m4", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf-m4@" + url.QueryEscape("1.4.2-1.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPLv2+ with exceptions"}, Maintainer: "CentOS", Digest: "md5:398894375a82b4e1d5f7f0b38d3bec99", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, + {Name: "pcre2-utf16", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2-utf16@" + url.QueryEscape("10.32-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:019c499b3107a465297726933eb4c78f", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, + {Name: "ncurses", Epoch: 0, Version: "6.1", Release: "7.20180224.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/ncurses@" + url.QueryEscape("6.1-7.20180224.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MIT"}, Maintainer: "CentOS", Digest: "md5:93bfe403590240ca37823287b0cb4669", SrcName: "ncurses", SrcEpoch: 0, SrcVersion: "6.1", SrcRelease: "7.20180224.el8"}, + {Name: "libsecret", Epoch: 0, Version: "0.18.6", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsecret@" + url.QueryEscape("0.18.6-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:debd45dfee226d419b9cb0f66242aa5b", SrcName: "libsecret", SrcEpoch: 0, SrcVersion: "0.18.6", SrcRelease: "1.el8"}, + {Name: "pkgconf", Epoch: 0, Version: "1.4.2", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pkgconf@" + url.QueryEscape("1.4.2-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"ISC"}, Maintainer: "CentOS", Digest: "md5:c5c251d6f960076fcbae5a6e61fe23d1", SrcName: "pkgconf", SrcEpoch: 0, SrcVersion: "1.4.2", SrcRelease: "1.el8"}, + {Name: "nspr-devel", Epoch: 0, Version: "4.25.0", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nspr-devel@" + url.QueryEscape("4.25.0-2.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:abe6ed3ed16d2bd85698372a81a6f782", SrcName: "nspr", SrcEpoch: 0, SrcVersion: "4.25.0", SrcRelease: "2.el8_2"}, + {Name: "nss-softokn-devel", Epoch: 0, Version: "3.53.1", Release: "11.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/nss-softokn-devel@" + url.QueryEscape("3.53.1-11.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"MPLv2.0"}, Maintainer: "CentOS", Digest: "md5:4967426f9704426480fdb4df4e0991f0", SrcName: "nss", SrcEpoch: 0, SrcVersion: "3.53.1", SrcRelease: "11.el8_2"}, + {Name: "libsepol-devel", Epoch: 0, Version: "2.9", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libsepol-devel@" + url.QueryEscape("2.9-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:74728353391a1f9393e0bb7ec7f8e1c8", SrcName: "libsepol", SrcEpoch: 0, SrcVersion: "2.9", SrcRelease: "1.el8"}, + {Name: "pcre2-devel", Epoch: 0, Version: "10.32", Release: "1.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/pcre2-devel@" + url.QueryEscape("10.32-1.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:8550def6c3764e92e2ff20d036fa30e7", SrcName: "pcre2", SrcEpoch: 0, SrcVersion: "10.32", SrcRelease: "1.el8"}, + {Name: "zlib-devel", Epoch: 0, Version: "1.2.11", Release: "16.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/zlib-devel@" + url.QueryEscape("1.2.11-16.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"zlib and Boost"}, Maintainer: "CentOS", Digest: "md5:a27299e14cacfca9442fdff1604139f3", SrcName: "zlib", SrcEpoch: 0, SrcVersion: "1.2.11", SrcRelease: "16.el8_2"}, + {Name: "libedit", Epoch: 0, Version: "3.1", Release: "23.20170329cvs.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/libedit@" + url.QueryEscape("3.1-23.20170329cvs.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"BSD"}, Maintainer: "CentOS", Digest: "md5:bcd179f588923a78be4b41d5ec7a7a39", SrcName: "libedit", SrcEpoch: 0, SrcVersion: "3.1", SrcRelease: "23.20170329cvs.el8"}, + {Name: "git-core", Epoch: 0, Version: "2.18.4", Release: "2.el8_2", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/git-core@" + url.QueryEscape("2.18.4-2.el8_2")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2"}, Maintainer: "CentOS", Digest: "md5:ba87010c46d7b15221de570dca65076d", SrcName: "git", SrcEpoch: 0, SrcVersion: "2.18.4", SrcRelease: "2.el8_2"}, + {Name: "keyutils-libs-devel", Epoch: 0, Version: "1.5.10", Release: "6.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/keyutils-libs-devel@" + url.QueryEscape("1.5.10-6.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv2+ and LGPLv2+"}, Maintainer: "CentOS", Digest: "md5:c2a3fa1cb645573a2b44c54118c43762", SrcName: "keyutils", SrcEpoch: 0, SrcVersion: "1.5.10", SrcRelease: "6.el8"}, + {Name: "groff-base", Epoch: 0, Version: "1.22.3", Release: "18.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/groff-base@" + url.QueryEscape("1.22.3-18.el8")}, Arch: "x86_64", Modularitylabel: "", Licenses: []string{"GPLv3+ and GFDL and BSD and MIT"}, Maintainer: "CentOS", Digest: "md5:6ed091baa7cbbcf9205fce2f24fa48cb", SrcName: "groff", SrcEpoch: 0, SrcVersion: "1.22.3", SrcRelease: "18.el8"}, + {Name: "perl-Pod-Simple", Epoch: 1, Version: "3.35", Release: "395.el8", Identifier: &types.PkgIdentifier{PURL: "pkg:rpm/perl-Pod-Simple@" + url.QueryEscape("1:3.35-395.el8")}, Arch: "noarch", Modularitylabel: "", Licenses: []string{"GPL+ or Artistic"}, Maintainer: "CentOS", Digest: "md5:4634886be1066e76224760899bd706d5", SrcName: "perl-Pod-Simple", SrcEpoch: 1, SrcVersion: "3.35", SrcRelease: "395.el8"}, }, }, } From 1508092af7130fcdb141793de41784c09410fe9f Mon Sep 17 00:00:00 2001 From: juan131 Date: Fri, 10 Nov 2023 10:27:25 +0100 Subject: [PATCH 11/59] fix: update golden files Signed-off-by: juan131 --- integration/sbom_test.go | 50 +- .../goldens/packages/vulnimage.json.golden | 174 +++++ .../vuln-image1.2.3.expectedlibs.golden | 630 ++++++++++++++++++ 3 files changed, 824 insertions(+), 30 deletions(-) diff --git a/integration/sbom_test.go b/integration/sbom_test.go index d7e23822bea0..019a79f9df9c 100644 --- a/integration/sbom_test.go +++ b/integration/sbom_test.go @@ -95,21 +95,18 @@ func TestSBOM(t *testing.T) { Target: "testdata/fixtures/sbom/centos-7-cyclonedx.intoto.jsonl (centos 7.6.1810)", Vulnerabilities: []types.DetectedVulnerability{ { - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810", }, }, { - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", }, }, { - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", }, }, }, @@ -133,21 +130,18 @@ func TestSBOM(t *testing.T) { Target: "testdata/fixtures/sbom/centos-7-spdx.txt (centos 7.6.1810)", Vulnerabilities: []types.DetectedVulnerability{ { - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810", }, }, { - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", }, }, { - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", }, }, }, @@ -171,21 +165,18 @@ func TestSBOM(t *testing.T) { Target: "testdata/fixtures/sbom/centos-7-spdx.json (centos 7.6.1810)", Vulnerabilities: []types.DetectedVulnerability{ { - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810", }, }, { - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", }, }, { - PkgIdentifier: &types.PkgIdentifier{ - Format: types.PkgIdFormatPURL, - Value: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", + PkgIdentifier: &ftypes.PkgIdentifier{ + PURL: "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810", }, }, }, @@ -259,9 +250,8 @@ func compareSBOMReports(t *testing.T, wantFile, gotFile string, overrideWant typ if vuln.PkgIdentifier == nil { continue } - want.Results[i].Vulnerabilities[j].PkgIdentifier = &types.PkgIdentifier{ - Format: vuln.PkgIdentifier.Format, - Value: vuln.PkgIdentifier.Value, + want.Results[i].Vulnerabilities[j].PkgIdentifier = &ftypes.PkgIdentifier{ + PURL: vuln.PkgIdentifier.PURL, } } } diff --git a/pkg/fanal/test/integration/testdata/goldens/packages/vulnimage.json.golden b/pkg/fanal/test/integration/testdata/goldens/packages/vulnimage.json.golden index a4ca8c82c17d..8cb4002f1236 100644 --- a/pkg/fanal/test/integration/testdata/goldens/packages/vulnimage.json.golden +++ b/pkg/fanal/test/integration/testdata/goldens/packages/vulnimage.json.golden @@ -2,6 +2,9 @@ { "ID": ".composer-phpext-rundeps@0", "Name": ".composer-phpext-rundeps", + "Identifier": { + "PURL": "pkg:apk/.composer-phpext-rundeps@0" + }, "Version": "0", "Arch": "noarch", "DependsOn": [ @@ -18,6 +21,9 @@ { "ID": ".persistent-deps@0", "Name": ".persistent-deps", + "Identifier": { + "PURL": "pkg:apk/.persistent-deps@0" + }, "Version": "0", "Arch": "noarch", "DependsOn": [ @@ -36,6 +42,9 @@ { "ID": ".php-rundeps@0", "Name": ".php-rundeps", + "Identifier": { + "PURL": "pkg:apk/.php-rundeps@0" + }, "Version": "0", "Arch": "noarch", "DependsOn": [ @@ -57,6 +66,9 @@ { "ID": "alpine-baselayout@3.0.5-r2", "Name": "alpine-baselayout", + "Identifier": { + "PURL": "pkg:apk/alpine-baselayout@3.0.5-r2" + }, "Version": "3.0.5-r2", "Arch": "x86_64", "SrcName": "alpine-baselayout", @@ -105,6 +117,9 @@ { "ID": "alpine-keys@2.1-r1", "Name": "alpine-keys", + "Identifier": { + "PURL": "pkg:apk/alpine-keys@2.1-r1" + }, "Version": "2.1-r1", "Arch": "x86_64", "SrcName": "alpine-keys", @@ -141,6 +156,9 @@ { "ID": "apk-tools@2.10.1-r0", "Name": "apk-tools", + "Identifier": { + "PURL": "pkg:apk/apk-tools@2.10.1-r0" + }, "Version": "2.10.1-r0", "Arch": "x86_64", "SrcName": "apk-tools", @@ -166,6 +184,9 @@ { "ID": "apr@1.6.3-r0", "Name": "apr", + "Identifier": { + "PURL": "pkg:apk/apr@1.6.3-r0" + }, "Version": "1.6.3-r0", "Arch": "x86_64", "SrcName": "apr", @@ -191,6 +212,9 @@ { "ID": "apr-util@1.6.1-r1", "Name": "apr-util", + "Identifier": { + "PURL": "pkg:apk/apr-util@1.6.1-r1" + }, "Version": "1.6.1-r1", "Arch": "x86_64", "SrcName": "apr-util", @@ -219,6 +243,9 @@ { "ID": "bash@4.4.19-r1", "Name": "bash", + "Identifier": { + "PURL": "pkg:apk/bash@4.4.19-r1" + }, "Version": "4.4.19-r1", "Arch": "x86_64", "SrcName": "bash", @@ -330,6 +357,9 @@ { "ID": "busybox@1.27.2-r11", "Name": "busybox", + "Identifier": { + "PURL": "pkg:apk/busybox@1.27.2-r11" + }, "Version": "1.27.2-r11", "Arch": "x86_64", "SrcName": "busybox", @@ -357,6 +387,9 @@ { "ID": "ca-certificates@20171114-r0", "Name": "ca-certificates", + "Identifier": { + "PURL": "pkg:apk/ca-certificates@20171114-r0" + }, "Version": "20171114-r0", "Arch": "x86_64", "SrcName": "ca-certificates", @@ -537,6 +570,9 @@ { "ID": "curl@7.61.0-r0", "Name": "curl", + "Identifier": { + "PURL": "pkg:apk/curl@7.61.0-r0" + }, "Version": "7.61.0-r0", "Arch": "x86_64", "SrcName": "curl", @@ -562,6 +598,9 @@ { "ID": "db@5.3.28-r0", "Name": "db", + "Identifier": { + "PURL": "pkg:apk/db@5.3.28-r0" + }, "Version": "5.3.28-r0", "Arch": "x86_64", "SrcName": "db", @@ -584,6 +623,9 @@ { "ID": "expat@2.2.5-r0", "Name": "expat", + "Identifier": { + "PURL": "pkg:apk/expat@2.2.5-r0" + }, "Version": "2.2.5-r0", "Arch": "x86_64", "SrcName": "expat", @@ -608,6 +650,9 @@ { "ID": "gdbm@1.13-r1", "Name": "gdbm", + "Identifier": { + "PURL": "pkg:apk/gdbm@1.13-r1" + }, "Version": "1.13-r1", "Arch": "x86_64", "SrcName": "gdbm", @@ -636,6 +681,9 @@ { "ID": "git@2.15.2-r0", "Name": "git", + "Identifier": { + "PURL": "pkg:apk/git@2.15.2-r0" + }, "Version": "2.15.2-r0", "Arch": "x86_64", "SrcName": "git", @@ -852,6 +900,9 @@ { "ID": "libbz2@1.0.6-r6", "Name": "libbz2", + "Identifier": { + "PURL": "pkg:apk/libbz2@1.0.6-r6" + }, "Version": "1.0.6-r6", "Arch": "x86_64", "SrcName": "bzip2", @@ -875,6 +926,9 @@ { "ID": "libc-utils@0.7.1-r0", "Name": "libc-utils", + "Identifier": { + "PURL": "pkg:apk/libc-utils@0.7.1-r0" + }, "Version": "0.7.1-r0", "Arch": "x86_64", "SrcName": "libc-dev", @@ -894,6 +948,9 @@ { "ID": "libcurl@7.61.1-r0", "Name": "libcurl", + "Identifier": { + "PURL": "pkg:apk/libcurl@7.61.1-r0" + }, "Version": "7.61.1-r0", "Arch": "x86_64", "SrcName": "curl", @@ -922,6 +979,9 @@ { "ID": "libedit@20170329.3.1-r3", "Name": "libedit", + "Identifier": { + "PURL": "pkg:apk/libedit@20170329.3.1-r3" + }, "Version": "20170329.3.1-r3", "Arch": "x86_64", "SrcName": "libedit", @@ -946,6 +1006,9 @@ { "ID": "libffi@3.2.1-r4", "Name": "libffi", + "Identifier": { + "PURL": "pkg:apk/libffi@3.2.1-r4" + }, "Version": "3.2.1-r4", "Arch": "x86_64", "SrcName": "libffi", @@ -969,6 +1032,9 @@ { "ID": "libressl@2.6.5-r0", "Name": "libressl", + "Identifier": { + "PURL": "pkg:apk/libressl@2.6.5-r0" + }, "Version": "2.6.5-r0", "Arch": "x86_64", "SrcName": "libressl", @@ -995,6 +1061,9 @@ { "ID": "libressl2.6-libcrypto@2.6.5-r0", "Name": "libressl2.6-libcrypto", + "Identifier": { + "PURL": "pkg:apk/libressl2.6-libcrypto@2.6.5-r0" + }, "Version": "2.6.5-r0", "Arch": "x86_64", "SrcName": "libressl", @@ -1023,6 +1092,9 @@ { "ID": "libressl2.6-libssl@2.6.5-r0", "Name": "libressl2.6-libssl", + "Identifier": { + "PURL": "pkg:apk/libressl2.6-libssl@2.6.5-r0" + }, "Version": "2.6.5-r0", "Arch": "x86_64", "SrcName": "libressl", @@ -1049,6 +1121,9 @@ { "ID": "libressl2.6-libtls@2.6.5-r0", "Name": "libressl2.6-libtls", + "Identifier": { + "PURL": "pkg:apk/libressl2.6-libtls@2.6.5-r0" + }, "Version": "2.6.5-r0", "Arch": "x86_64", "SrcName": "libressl", @@ -1076,6 +1151,9 @@ { "ID": "libsasl@2.1.26-r11", "Name": "libsasl", + "Identifier": { + "PURL": "pkg:apk/libsasl@2.1.26-r11" + }, "Version": "2.1.26-r11", "Arch": "x86_64", "SrcName": "cyrus-sasl", @@ -1109,6 +1187,9 @@ { "ID": "libsodium@1.0.15-r0", "Name": "libsodium", + "Identifier": { + "PURL": "pkg:apk/libsodium@1.0.15-r0" + }, "Version": "1.0.15-r0", "Arch": "x86_64", "SrcName": "libsodium", @@ -1132,6 +1213,9 @@ { "ID": "libssh2@1.8.0-r2", "Name": "libssh2", + "Identifier": { + "PURL": "pkg:apk/libssh2@1.8.0-r2" + }, "Version": "1.8.0-r2", "Arch": "x86_64", "SrcName": "libssh2", @@ -1157,6 +1241,9 @@ { "ID": "libuuid@2.31-r0", "Name": "libuuid", + "Identifier": { + "PURL": "pkg:apk/libuuid@2.31-r0" + }, "Version": "2.31-r0", "Arch": "x86_64", "SrcName": "util-linux", @@ -1185,6 +1272,9 @@ { "ID": "libxml2@2.9.7-r0", "Name": "libxml2", + "Identifier": { + "PURL": "pkg:apk/libxml2@2.9.7-r0" + }, "Version": "2.9.7-r0", "Arch": "x86_64", "SrcName": "libxml2", @@ -1209,6 +1299,9 @@ { "ID": "mercurial@4.5.2-r0", "Name": "mercurial", + "Identifier": { + "PURL": "pkg:apk/mercurial@4.5.2-r0" + }, "Version": "4.5.2-r0", "Arch": "x86_64", "SrcName": "mercurial", @@ -1950,6 +2043,9 @@ { "ID": "musl@1.1.18-r3", "Name": "musl", + "Identifier": { + "PURL": "pkg:apk/musl@1.1.18-r3" + }, "Version": "1.1.18-r3", "Arch": "x86_64", "SrcName": "musl", @@ -1970,6 +2066,9 @@ { "ID": "musl-utils@1.1.18-r3", "Name": "musl-utils", + "Identifier": { + "PURL": "pkg:apk/musl-utils@1.1.18-r3" + }, "Version": "1.1.18-r3", "Arch": "x86_64", "SrcName": "musl", @@ -1999,6 +2098,9 @@ { "ID": "ncurses-libs@6.0_p20171125-r1", "Name": "ncurses-libs", + "Identifier": { + "PURL": "pkg:apk/ncurses-libs@6.0_p20171125-r1" + }, "Version": "6.0_p20171125-r1", "Arch": "x86_64", "SrcName": "ncurses", @@ -2031,6 +2133,9 @@ { "ID": "ncurses-terminfo@6.0_p20171125-r1", "Name": "ncurses-terminfo", + "Identifier": { + "PURL": "pkg:apk/ncurses-terminfo@6.0_p20171125-r1" + }, "Version": "6.0_p20171125-r1", "Arch": "x86_64", "SrcName": "ncurses", @@ -4781,6 +4886,9 @@ { "ID": "ncurses-terminfo-base@6.0_p20171125-r1", "Name": "ncurses-terminfo-base", + "Identifier": { + "PURL": "pkg:apk/ncurses-terminfo-base@6.0_p20171125-r1" + }, "Version": "6.0_p20171125-r1", "Arch": "x86_64", "SrcName": "ncurses", @@ -4813,6 +4921,9 @@ { "ID": "openssh@7.5_p1-r9", "Name": "openssh", + "Identifier": { + "PURL": "pkg:apk/openssh@7.5_p1-r9" + }, "Version": "7.5_p1-r9", "Arch": "x86_64", "SrcName": "openssh", @@ -4839,6 +4950,9 @@ { "ID": "openssh-client@7.5_p1-r9", "Name": "openssh-client", + "Identifier": { + "PURL": "pkg:apk/openssh-client@7.5_p1-r9" + }, "Version": "7.5_p1-r9", "Arch": "x86_64", "SrcName": "openssh", @@ -4874,6 +4988,9 @@ { "ID": "openssh-keygen@7.5_p1-r9", "Name": "openssh-keygen", + "Identifier": { + "PURL": "pkg:apk/openssh-keygen@7.5_p1-r9" + }, "Version": "7.5_p1-r9", "Arch": "x86_64", "SrcName": "openssh", @@ -4897,6 +5014,9 @@ { "ID": "openssh-server@7.5_p1-r9", "Name": "openssh-server", + "Identifier": { + "PURL": "pkg:apk/openssh-server@7.5_p1-r9" + }, "Version": "7.5_p1-r9", "Arch": "x86_64", "SrcName": "openssh", @@ -4923,6 +5043,9 @@ { "ID": "openssh-server-common@7.5_p1-r9", "Name": "openssh-server-common", + "Identifier": { + "PURL": "pkg:apk/openssh-server-common@7.5_p1-r9" + }, "Version": "7.5_p1-r9", "Arch": "x86_64", "SrcName": "openssh", @@ -4944,6 +5067,9 @@ { "ID": "openssh-sftp-server@7.5_p1-r9", "Name": "openssh-sftp-server", + "Identifier": { + "PURL": "pkg:apk/openssh-sftp-server@7.5_p1-r9" + }, "Version": "7.5_p1-r9", "Arch": "x86_64", "SrcName": "openssh", @@ -4966,6 +5092,9 @@ { "ID": "patch@2.7.5-r2", "Name": "patch", + "Identifier": { + "PURL": "pkg:apk/patch@2.7.5-r2" + }, "Version": "2.7.5-r2", "Arch": "x86_64", "SrcName": "patch", @@ -4988,6 +5117,9 @@ { "ID": "pcre2@10.30-r0", "Name": "pcre2", + "Identifier": { + "PURL": "pkg:apk/pcre2@10.30-r0" + }, "Version": "10.30-r0", "Arch": "x86_64", "SrcName": "pcre2", @@ -5013,6 +5145,9 @@ { "ID": "pkgconf@1.3.10-r0", "Name": "pkgconf", + "Identifier": { + "PURL": "pkg:apk/pkgconf@1.3.10-r0" + }, "Version": "1.3.10-r0", "Arch": "x86_64", "SrcName": "pkgconf", @@ -5039,6 +5174,9 @@ { "ID": "python2@2.7.15-r2", "Name": "python2", + "Identifier": { + "PURL": "pkg:apk/python2@2.7.15-r2" + }, "Version": "2.7.15-r2", "Arch": "x86_64", "SrcName": "python2", @@ -7481,6 +7619,9 @@ { "ID": "readline@7.0.003-r0", "Name": "readline", + "Identifier": { + "PURL": "pkg:apk/readline@7.0.003-r0" + }, "Version": "7.0.003-r0", "Arch": "x86_64", "SrcName": "readline", @@ -7505,6 +7646,9 @@ { "ID": "scanelf@1.2.2-r1", "Name": "scanelf", + "Identifier": { + "PURL": "pkg:apk/scanelf@1.2.2-r1" + }, "Version": "1.2.2-r1", "Arch": "x86_64", "SrcName": "pax-utils", @@ -7527,6 +7671,9 @@ { "ID": "serf@1.3.9-r3", "Name": "serf", + "Identifier": { + "PURL": "pkg:apk/serf@1.3.9-r3" + }, "Version": "1.3.9-r3", "Arch": "x86_64", "SrcName": "serf", @@ -7555,6 +7702,9 @@ { "ID": "sqlite-libs@3.21.0-r1", "Name": "sqlite-libs", + "Identifier": { + "PURL": "pkg:apk/sqlite-libs@3.21.0-r1" + }, "Version": "3.21.0-r1", "Arch": "x86_64", "SrcName": "sqlite", @@ -7578,6 +7728,9 @@ { "ID": "ssl_client@1.27.2-r11", "Name": "ssl_client", + "Identifier": { + "PURL": "pkg:apk/ssl_client@1.27.2-r11" + }, "Version": "1.27.2-r11", "Arch": "x86_64", "SrcName": "busybox", @@ -7601,6 +7754,9 @@ { "ID": "subversion@1.9.7-r0", "Name": "subversion", + "Identifier": { + "PURL": "pkg:apk/subversion@1.9.7-r0" + }, "Version": "1.9.7-r0", "Arch": "x86_64", "SrcName": "subversion", @@ -7656,6 +7812,9 @@ { "ID": "subversion-libs@1.9.7-r0", "Name": "subversion-libs", + "Identifier": { + "PURL": "pkg:apk/subversion-libs@1.9.7-r0" + }, "Version": "1.9.7-r0", "Arch": "x86_64", "SrcName": "subversion", @@ -7716,6 +7875,9 @@ { "ID": "tar@1.29-r1", "Name": "tar", + "Identifier": { + "PURL": "pkg:apk/tar@1.29-r1" + }, "Version": "1.29-r1", "Arch": "x86_64", "SrcName": "tar", @@ -7740,6 +7902,9 @@ { "ID": "tini@0.16.1-r0", "Name": "tini", + "Identifier": { + "PURL": "pkg:apk/tini@0.16.1-r0" + }, "Version": "0.16.1-r0", "Arch": "x86_64", "SrcName": "tini", @@ -7762,6 +7927,9 @@ { "ID": "xz@5.2.3-r1", "Name": "xz", + "Identifier": { + "PURL": "pkg:apk/xz@5.2.3-r1" + }, "Version": "5.2.3-r1", "Arch": "x86_64", "SrcName": "xz", @@ -7807,6 +7975,9 @@ { "ID": "xz-libs@5.2.3-r1", "Name": "xz-libs", + "Identifier": { + "PURL": "pkg:apk/xz-libs@5.2.3-r1" + }, "Version": "5.2.3-r1", "Arch": "x86_64", "SrcName": "xz", @@ -7830,6 +8001,9 @@ { "ID": "zlib@1.2.11-r1", "Name": "zlib", + "Identifier": { + "PURL": "pkg:apk/zlib@1.2.11-r1" + }, "Version": "1.2.11-r1", "Arch": "x86_64", "SrcName": "zlib", diff --git a/pkg/fanal/test/integration/testdata/goldens/vuln-image1.2.3.expectedlibs.golden b/pkg/fanal/test/integration/testdata/goldens/vuln-image1.2.3.expectedlibs.golden index f1c30482504e..fdd72301280c 100644 --- a/pkg/fanal/test/integration/testdata/goldens/vuln-image1.2.3.expectedlibs.golden +++ b/pkg/fanal/test/integration/testdata/goldens/vuln-image1.2.3.expectedlibs.golden @@ -6,6 +6,9 @@ { "ID": "actioncable@5.2.3", "Name": "actioncable", + "Identifier": { + "PURL": "pkg:gem/actioncable@5.2.3" + }, "Version": "5.2.3", "Indirect": true, "DependsOn": [ @@ -24,6 +27,9 @@ { "ID": "actionmailer@5.2.3", "Name": "actionmailer", + "Identifier": { + "PURL": "pkg:gem/actionmailer@5.2.3" + }, "Version": "5.2.3", "Indirect": true, "DependsOn": [ @@ -44,6 +50,9 @@ { "ID": "actionpack@5.2.3", "Name": "actionpack", + "Identifier": { + "PURL": "pkg:gem/actionpack@5.2.3" + }, "Version": "5.2.3", "Indirect": true, "DependsOn": [ @@ -65,6 +74,9 @@ { "ID": "actionview@5.2.3", "Name": "actionview", + "Identifier": { + "PURL": "pkg:gem/actionview@5.2.3" + }, "Version": "5.2.3", "Indirect": true, "DependsOn": [ @@ -85,6 +97,9 @@ { "ID": "activejob@5.2.3", "Name": "activejob", + "Identifier": { + "PURL": "pkg:gem/activejob@5.2.3" + }, "Version": "5.2.3", "Indirect": true, "DependsOn": [ @@ -102,6 +117,9 @@ { "ID": "activemodel@5.2.3", "Name": "activemodel", + "Identifier": { + "PURL": "pkg:gem/activemodel@5.2.3" + }, "Version": "5.2.3", "Indirect": true, "DependsOn": [ @@ -118,6 +136,9 @@ { "ID": "activerecord@5.2.3", "Name": "activerecord", + "Identifier": { + "PURL": "pkg:gem/activerecord@5.2.3" + }, "Version": "5.2.3", "Indirect": true, "DependsOn": [ @@ -136,6 +157,9 @@ { "ID": "activestorage@5.2.3", "Name": "activestorage", + "Identifier": { + "PURL": "pkg:gem/activestorage@5.2.3" + }, "Version": "5.2.3", "Indirect": true, "DependsOn": [ @@ -154,6 +178,9 @@ { "ID": "activesupport@5.2.3", "Name": "activesupport", + "Identifier": { + "PURL": "pkg:gem/activesupport@5.2.3" + }, "Version": "5.2.3", "Indirect": true, "DependsOn": [ @@ -173,6 +200,9 @@ { "ID": "arel@9.0.0", "Name": "arel", + "Identifier": { + "PURL": "pkg:gem/arel@9.0.0" + }, "Version": "9.0.0", "Indirect": true, "Layer": {}, @@ -186,6 +216,9 @@ { "ID": "ast@2.4.0", "Name": "ast", + "Identifier": { + "PURL": "pkg:gem/ast@2.4.0" + }, "Version": "2.4.0", "Indirect": true, "Layer": {}, @@ -199,6 +232,9 @@ { "ID": "builder@3.2.3", "Name": "builder", + "Identifier": { + "PURL": "pkg:gem/builder@3.2.3" + }, "Version": "3.2.3", "Indirect": true, "Layer": {}, @@ -212,6 +248,9 @@ { "ID": "coderay@1.1.2", "Name": "coderay", + "Identifier": { + "PURL": "pkg:gem/coderay@1.1.2" + }, "Version": "1.1.2", "Indirect": true, "Layer": {}, @@ -225,6 +264,9 @@ { "ID": "concurrent-ruby@1.1.5", "Name": "concurrent-ruby", + "Identifier": { + "PURL": "pkg:gem/concurrent-ruby@1.1.5" + }, "Version": "1.1.5", "Indirect": true, "Layer": {}, @@ -238,6 +280,9 @@ { "ID": "crass@1.0.4", "Name": "crass", + "Identifier": { + "PURL": "pkg:gem/crass@1.0.4" + }, "Version": "1.0.4", "Indirect": true, "Layer": {}, @@ -251,6 +296,9 @@ { "ID": "dotenv@2.7.2", "Name": "dotenv", + "Identifier": { + "PURL": "pkg:gem/dotenv@2.7.2" + }, "Version": "2.7.2", "Layer": {}, "Locations": [ @@ -263,6 +311,9 @@ { "ID": "erubi@1.8.0", "Name": "erubi", + "Identifier": { + "PURL": "pkg:gem/erubi@1.8.0" + }, "Version": "1.8.0", "Indirect": true, "Layer": {}, @@ -276,6 +327,9 @@ { "ID": "faker@1.9.3", "Name": "faker", + "Identifier": { + "PURL": "pkg:gem/faker@1.9.3" + }, "Version": "1.9.3", "DependsOn": [ "i18n@1.6.0" @@ -291,6 +345,9 @@ { "ID": "globalid@0.4.2", "Name": "globalid", + "Identifier": { + "PURL": "pkg:gem/globalid@0.4.2" + }, "Version": "0.4.2", "Indirect": true, "DependsOn": [ @@ -307,6 +364,9 @@ { "ID": "i18n@1.6.0", "Name": "i18n", + "Identifier": { + "PURL": "pkg:gem/i18n@1.6.0" + }, "Version": "1.6.0", "Indirect": true, "DependsOn": [ @@ -323,6 +383,9 @@ { "ID": "jaro_winkler@1.5.2", "Name": "jaro_winkler", + "Identifier": { + "PURL": "pkg:gem/jaro_winkler@1.5.2" + }, "Version": "1.5.2", "Indirect": true, "Layer": {}, @@ -336,6 +399,9 @@ { "ID": "json@2.2.0", "Name": "json", + "Identifier": { + "PURL": "pkg:gem/json@2.2.0" + }, "Version": "2.2.0", "Layer": {}, "Locations": [ @@ -348,6 +414,9 @@ { "ID": "loofah@2.2.3", "Name": "loofah", + "Identifier": { + "PURL": "pkg:gem/loofah@2.2.3" + }, "Version": "2.2.3", "Indirect": true, "DependsOn": [ @@ -365,6 +434,9 @@ { "ID": "mail@2.7.1", "Name": "mail", + "Identifier": { + "PURL": "pkg:gem/mail@2.7.1" + }, "Version": "2.7.1", "Indirect": true, "DependsOn": [ @@ -381,6 +453,9 @@ { "ID": "marcel@0.3.3", "Name": "marcel", + "Identifier": { + "PURL": "pkg:gem/marcel@0.3.3" + }, "Version": "0.3.3", "Indirect": true, "DependsOn": [ @@ -397,6 +472,9 @@ { "ID": "method_source@0.9.2", "Name": "method_source", + "Identifier": { + "PURL": "pkg:gem/method_source@0.9.2" + }, "Version": "0.9.2", "Indirect": true, "Layer": {}, @@ -410,6 +488,9 @@ { "ID": "mimemagic@0.3.3", "Name": "mimemagic", + "Identifier": { + "PURL": "pkg:gem/mimemagic@0.3.3" + }, "Version": "0.3.3", "Indirect": true, "Layer": {}, @@ -423,6 +504,9 @@ { "ID": "mini_mime@1.0.1", "Name": "mini_mime", + "Identifier": { + "PURL": "pkg:gem/mini_mime@1.0.1" + }, "Version": "1.0.1", "Indirect": true, "Layer": {}, @@ -436,6 +520,9 @@ { "ID": "mini_portile2@2.4.0", "Name": "mini_portile2", + "Identifier": { + "PURL": "pkg:gem/mini_portile2@2.4.0" + }, "Version": "2.4.0", "Indirect": true, "Layer": {}, @@ -449,6 +536,9 @@ { "ID": "minitest@5.11.3", "Name": "minitest", + "Identifier": { + "PURL": "pkg:gem/minitest@5.11.3" + }, "Version": "5.11.3", "Indirect": true, "Layer": {}, @@ -462,6 +552,9 @@ { "ID": "nio4r@2.3.1", "Name": "nio4r", + "Identifier": { + "PURL": "pkg:gem/nio4r@2.3.1" + }, "Version": "2.3.1", "Indirect": true, "Layer": {}, @@ -475,6 +568,9 @@ { "ID": "nokogiri@1.10.3", "Name": "nokogiri", + "Identifier": { + "PURL": "pkg:gem/nokogiri@1.10.3" + }, "Version": "1.10.3", "Indirect": true, "DependsOn": [ @@ -491,6 +587,9 @@ { "ID": "parallel@1.17.0", "Name": "parallel", + "Identifier": { + "PURL": "pkg:gem/parallel@1.17.0" + }, "Version": "1.17.0", "Indirect": true, "Layer": {}, @@ -504,6 +603,9 @@ { "ID": "parser@2.6.3.0", "Name": "parser", + "Identifier": { + "PURL": "pkg:gem/parser@2.6.3.0" + }, "Version": "2.6.3.0", "Indirect": true, "DependsOn": [ @@ -520,6 +622,9 @@ { "ID": "pry@0.12.2", "Name": "pry", + "Identifier": { + "PURL": "pkg:gem/pry@0.12.2" + }, "Version": "0.12.2", "DependsOn": [ "coderay@1.1.2", @@ -536,6 +641,9 @@ { "ID": "psych@3.1.0", "Name": "psych", + "Identifier": { + "PURL": "pkg:gem/psych@3.1.0" + }, "Version": "3.1.0", "Indirect": true, "Layer": {}, @@ -549,6 +657,9 @@ { "ID": "rack@2.0.7", "Name": "rack", + "Identifier": { + "PURL": "pkg:gem/rack@2.0.7" + }, "Version": "2.0.7", "Indirect": true, "Layer": {}, @@ -562,6 +673,9 @@ { "ID": "rack-test@1.1.0", "Name": "rack-test", + "Identifier": { + "PURL": "pkg:gem/rack-test@1.1.0" + }, "Version": "1.1.0", "Indirect": true, "DependsOn": [ @@ -578,6 +692,9 @@ { "ID": "rails@5.2.0", "Name": "rails", + "Identifier": { + "PURL": "pkg:gem/rails@5.2.0" + }, "Version": "5.2.0", "DependsOn": [ "actioncable@5.2.3", @@ -603,6 +720,9 @@ { "ID": "rails-dom-testing@2.0.3", "Name": "rails-dom-testing", + "Identifier": { + "PURL": "pkg:gem/rails-dom-testing@2.0.3" + }, "Version": "2.0.3", "Indirect": true, "DependsOn": [ @@ -620,6 +740,9 @@ { "ID": "rails-html-sanitizer@1.0.3", "Name": "rails-html-sanitizer", + "Identifier": { + "PURL": "pkg:gem/rails-html-sanitizer@1.0.3" + }, "Version": "1.0.3", "Indirect": true, "DependsOn": [ @@ -636,6 +759,9 @@ { "ID": "railties@5.2.3", "Name": "railties", + "Identifier": { + "PURL": "pkg:gem/railties@5.2.3" + }, "Version": "5.2.3", "Indirect": true, "DependsOn": [ @@ -656,6 +782,9 @@ { "ID": "rainbow@3.0.0", "Name": "rainbow", + "Identifier": { + "PURL": "pkg:gem/rainbow@3.0.0" + }, "Version": "3.0.0", "Indirect": true, "Layer": {}, @@ -669,6 +798,9 @@ { "ID": "rake@12.3.2", "Name": "rake", + "Identifier": { + "PURL": "pkg:gem/rake@12.3.2" + }, "Version": "12.3.2", "Indirect": true, "Layer": {}, @@ -682,6 +814,9 @@ { "ID": "rubocop@0.67.2", "Name": "rubocop", + "Identifier": { + "PURL": "pkg:gem/rubocop@0.67.2" + }, "Version": "0.67.2", "DependsOn": [ "jaro_winkler@1.5.2", @@ -703,6 +838,9 @@ { "ID": "ruby-progressbar@1.10.0", "Name": "ruby-progressbar", + "Identifier": { + "PURL": "pkg:gem/ruby-progressbar@1.10.0" + }, "Version": "1.10.0", "Indirect": true, "Layer": {}, @@ -716,6 +854,9 @@ { "ID": "sprockets@3.7.2", "Name": "sprockets", + "Identifier": { + "PURL": "pkg:gem/sprockets@3.7.2" + }, "Version": "3.7.2", "Indirect": true, "DependsOn": [ @@ -733,6 +874,9 @@ { "ID": "sprockets-rails@3.2.1", "Name": "sprockets-rails", + "Identifier": { + "PURL": "pkg:gem/sprockets-rails@3.2.1" + }, "Version": "3.2.1", "Indirect": true, "DependsOn": [ @@ -751,6 +895,9 @@ { "ID": "thor@0.20.3", "Name": "thor", + "Identifier": { + "PURL": "pkg:gem/thor@0.20.3" + }, "Version": "0.20.3", "Indirect": true, "Layer": {}, @@ -764,6 +911,9 @@ { "ID": "thread_safe@0.3.6", "Name": "thread_safe", + "Identifier": { + "PURL": "pkg:gem/thread_safe@0.3.6" + }, "Version": "0.3.6", "Indirect": true, "Layer": {}, @@ -777,6 +927,9 @@ { "ID": "tzinfo@1.2.5", "Name": "tzinfo", + "Identifier": { + "PURL": "pkg:gem/tzinfo@1.2.5" + }, "Version": "1.2.5", "Indirect": true, "DependsOn": [ @@ -793,6 +946,9 @@ { "ID": "unicode-display_width@1.5.0", "Name": "unicode-display_width", + "Identifier": { + "PURL": "pkg:gem/unicode-display_width@1.5.0" + }, "Version": "1.5.0", "Indirect": true, "Layer": {}, @@ -806,6 +962,9 @@ { "ID": "websocket-driver@0.7.0", "Name": "websocket-driver", + "Identifier": { + "PURL": "pkg:gem/websocket-driver@0.7.0" + }, "Version": "0.7.0", "Indirect": true, "DependsOn": [ @@ -822,6 +981,9 @@ { "ID": "websocket-extensions@0.1.3", "Name": "websocket-extensions", + "Identifier": { + "PURL": "pkg:gem/websocket-extensions@0.1.3" + }, "Version": "0.1.3", "Indirect": true, "Layer": {}, @@ -841,6 +1003,9 @@ { "ID": "ammonia@1.9.0", "Name": "ammonia", + "Identifier": { + "PURL": "pkg:cargo/ammonia@1.9.0" + }, "Version": "1.9.0", "DependsOn": [ "html5ever@0.23.0", @@ -861,6 +1026,9 @@ { "ID": "autocfg@0.1.2", "Name": "autocfg", + "Identifier": { + "PURL": "pkg:cargo/autocfg@0.1.2" + }, "Version": "0.1.2", "Layer": {}, "Locations": [ @@ -873,6 +1041,9 @@ { "ID": "bitflags@0.7.0", "Name": "bitflags", + "Identifier": { + "PURL": "pkg:cargo/bitflags@0.7.0" + }, "Version": "0.7.0", "Layer": {}, "Locations": [ @@ -885,6 +1056,9 @@ { "ID": "bitflags@1.0.4", "Name": "bitflags", + "Identifier": { + "PURL": "pkg:cargo/bitflags@1.0.4" + }, "Version": "1.0.4", "Layer": {}, "Locations": [ @@ -897,6 +1071,9 @@ { "ID": "cfg-if@0.1.7", "Name": "cfg-if", + "Identifier": { + "PURL": "pkg:cargo/cfg-if@0.1.7" + }, "Version": "0.1.7", "Layer": {}, "Locations": [ @@ -909,6 +1086,9 @@ { "ID": "cloudabi@0.0.3", "Name": "cloudabi", + "Identifier": { + "PURL": "pkg:cargo/cloudabi@0.0.3" + }, "Version": "0.0.3", "DependsOn": [ "bitflags@1.0.4" @@ -924,6 +1104,9 @@ { "ID": "fuchsia-cprng@0.1.1", "Name": "fuchsia-cprng", + "Identifier": { + "PURL": "pkg:cargo/fuchsia-cprng@0.1.1" + }, "Version": "0.1.1", "Layer": {}, "Locations": [ @@ -936,6 +1119,9 @@ { "ID": "futf@0.1.4", "Name": "futf", + "Identifier": { + "PURL": "pkg:cargo/futf@0.1.4" + }, "Version": "0.1.4", "DependsOn": [ "mac@0.1.1", @@ -952,6 +1138,9 @@ { "ID": "gdi32-sys@0.2.0", "Name": "gdi32-sys", + "Identifier": { + "PURL": "pkg:cargo/gdi32-sys@0.2.0" + }, "Version": "0.2.0", "DependsOn": [ "winapi-build@0.1.1", @@ -968,6 +1157,9 @@ { "ID": "html5ever@0.23.0", "Name": "html5ever", + "Identifier": { + "PURL": "pkg:cargo/html5ever@0.23.0" + }, "Version": "0.23.0", "DependsOn": [ "log@0.4.6", @@ -988,6 +1180,9 @@ { "ID": "idna@0.1.5", "Name": "idna", + "Identifier": { + "PURL": "pkg:cargo/idna@0.1.5" + }, "Version": "0.1.5", "DependsOn": [ "matches@0.1.8", @@ -1005,6 +1200,9 @@ { "ID": "itoa@0.4.4", "Name": "itoa", + "Identifier": { + "PURL": "pkg:cargo/itoa@0.4.4" + }, "Version": "0.4.4", "Layer": {}, "Locations": [ @@ -1017,6 +1215,9 @@ { "ID": "kernel32-sys@0.2.2", "Name": "kernel32-sys", + "Identifier": { + "PURL": "pkg:cargo/kernel32-sys@0.2.2" + }, "Version": "0.2.2", "DependsOn": [ "winapi-build@0.1.1", @@ -1033,6 +1234,9 @@ { "ID": "lazy_static@0.2.11", "Name": "lazy_static", + "Identifier": { + "PURL": "pkg:cargo/lazy_static@0.2.11" + }, "Version": "0.2.11", "Layer": {}, "Locations": [ @@ -1045,6 +1249,9 @@ { "ID": "lazy_static@1.3.0", "Name": "lazy_static", + "Identifier": { + "PURL": "pkg:cargo/lazy_static@1.3.0" + }, "Version": "1.3.0", "Layer": {}, "Locations": [ @@ -1057,6 +1264,9 @@ { "ID": "libc@0.2.54", "Name": "libc", + "Identifier": { + "PURL": "pkg:cargo/libc@0.2.54" + }, "Version": "0.2.54", "Layer": {}, "Locations": [ @@ -1069,6 +1279,9 @@ { "ID": "libressl-pnacl-sys@2.1.6", "Name": "libressl-pnacl-sys", + "Identifier": { + "PURL": "pkg:cargo/libressl-pnacl-sys@2.1.6" + }, "Version": "2.1.6", "DependsOn": [ "pnacl-build-helper@1.4.11" @@ -1084,6 +1297,9 @@ { "ID": "log@0.4.6", "Name": "log", + "Identifier": { + "PURL": "pkg:cargo/log@0.4.6" + }, "Version": "0.4.6", "DependsOn": [ "cfg-if@0.1.7" @@ -1099,6 +1315,9 @@ { "ID": "mac@0.1.1", "Name": "mac", + "Identifier": { + "PURL": "pkg:cargo/mac@0.1.1" + }, "Version": "0.1.1", "Layer": {}, "Locations": [ @@ -1111,6 +1330,9 @@ { "ID": "maplit@1.0.1", "Name": "maplit", + "Identifier": { + "PURL": "pkg:cargo/maplit@1.0.1" + }, "Version": "1.0.1", "Layer": {}, "Locations": [ @@ -1123,6 +1345,9 @@ { "ID": "markup5ever@0.8.1", "Name": "markup5ever", + "Identifier": { + "PURL": "pkg:cargo/markup5ever@0.8.1" + }, "Version": "0.8.1", "DependsOn": [ "log@0.4.6", @@ -1146,6 +1371,9 @@ { "ID": "matches@0.1.8", "Name": "matches", + "Identifier": { + "PURL": "pkg:cargo/matches@0.1.8" + }, "Version": "0.1.8", "Layer": {}, "Locations": [ @@ -1158,6 +1386,9 @@ { "ID": "new_debug_unreachable@1.0.3", "Name": "new_debug_unreachable", + "Identifier": { + "PURL": "pkg:cargo/new_debug_unreachable@1.0.3" + }, "Version": "1.0.3", "Layer": {}, "Locations": [ @@ -1170,6 +1401,9 @@ { "ID": "normal@0.1.0", "Name": "normal", + "Identifier": { + "PURL": "pkg:cargo/normal@0.1.0" + }, "Version": "0.1.0", "DependsOn": [ "ammonia@2.0.0", @@ -1187,6 +1421,9 @@ { "ID": "openssl@0.8.3", "Name": "openssl", + "Identifier": { + "PURL": "pkg:cargo/openssl@0.8.3" + }, "Version": "0.8.3", "DependsOn": [ "bitflags@0.7.0", @@ -1205,6 +1442,9 @@ { "ID": "openssl-sys@0.7.17", "Name": "openssl-sys", + "Identifier": { + "PURL": "pkg:cargo/openssl-sys@0.7.17" + }, "Version": "0.7.17", "DependsOn": [ "gdi32-sys@0.2.0", @@ -1224,6 +1464,9 @@ { "ID": "percent-encoding@1.0.1", "Name": "percent-encoding", + "Identifier": { + "PURL": "pkg:cargo/percent-encoding@1.0.1" + }, "Version": "1.0.1", "Layer": {}, "Locations": [ @@ -1236,6 +1479,9 @@ { "ID": "phf@0.7.24", "Name": "phf", + "Identifier": { + "PURL": "pkg:cargo/phf@0.7.24" + }, "Version": "0.7.24", "DependsOn": [ "phf_shared@0.7.24" @@ -1251,6 +1497,9 @@ { "ID": "phf_codegen@0.7.24", "Name": "phf_codegen", + "Identifier": { + "PURL": "pkg:cargo/phf_codegen@0.7.24" + }, "Version": "0.7.24", "DependsOn": [ "phf_generator@0.7.24", @@ -1267,6 +1516,9 @@ { "ID": "phf_generator@0.7.24", "Name": "phf_generator", + "Identifier": { + "PURL": "pkg:cargo/phf_generator@0.7.24" + }, "Version": "0.7.24", "DependsOn": [ "phf_shared@0.7.24", @@ -1283,6 +1535,9 @@ { "ID": "phf_shared@0.7.24", "Name": "phf_shared", + "Identifier": { + "PURL": "pkg:cargo/phf_shared@0.7.24" + }, "Version": "0.7.24", "DependsOn": [ "siphasher@0.2.3" @@ -1298,6 +1553,9 @@ { "ID": "pkg-config@0.3.14", "Name": "pkg-config", + "Identifier": { + "PURL": "pkg:cargo/pkg-config@0.3.14" + }, "Version": "0.3.14", "Layer": {}, "Locations": [ @@ -1310,6 +1568,9 @@ { "ID": "pnacl-build-helper@1.4.11", "Name": "pnacl-build-helper", + "Identifier": { + "PURL": "pkg:cargo/pnacl-build-helper@1.4.11" + }, "Version": "1.4.11", "DependsOn": [ "tempdir@0.3.7", @@ -1326,6 +1587,9 @@ { "ID": "precomputed-hash@0.1.1", "Name": "precomputed-hash", + "Identifier": { + "PURL": "pkg:cargo/precomputed-hash@0.1.1" + }, "Version": "0.1.1", "Layer": {}, "Locations": [ @@ -1338,6 +1602,9 @@ { "ID": "proc-macro2@0.4.30", "Name": "proc-macro2", + "Identifier": { + "PURL": "pkg:cargo/proc-macro2@0.4.30" + }, "Version": "0.4.30", "DependsOn": [ "unicode-xid@0.1.0" @@ -1353,6 +1620,9 @@ { "ID": "quote@0.6.12", "Name": "quote", + "Identifier": { + "PURL": "pkg:cargo/quote@0.6.12" + }, "Version": "0.6.12", "DependsOn": [ "proc-macro2@0.4.30" @@ -1368,6 +1638,9 @@ { "ID": "rand@0.4.6", "Name": "rand", + "Identifier": { + "PURL": "pkg:cargo/rand@0.4.6" + }, "Version": "0.4.6", "DependsOn": [ "fuchsia-cprng@0.1.1", @@ -1387,6 +1660,9 @@ { "ID": "rand@0.6.5", "Name": "rand", + "Identifier": { + "PURL": "pkg:cargo/rand@0.6.5" + }, "Version": "0.6.5", "DependsOn": [ "autocfg@0.1.2", @@ -1412,6 +1688,9 @@ { "ID": "rand_chacha@0.1.1", "Name": "rand_chacha", + "Identifier": { + "PURL": "pkg:cargo/rand_chacha@0.1.1" + }, "Version": "0.1.1", "DependsOn": [ "autocfg@0.1.2", @@ -1428,6 +1707,9 @@ { "ID": "rand_core@0.3.1", "Name": "rand_core", + "Identifier": { + "PURL": "pkg:cargo/rand_core@0.3.1" + }, "Version": "0.3.1", "DependsOn": [ "rand_core@0.4.0" @@ -1443,6 +1725,9 @@ { "ID": "rand_core@0.4.0", "Name": "rand_core", + "Identifier": { + "PURL": "pkg:cargo/rand_core@0.4.0" + }, "Version": "0.4.0", "Layer": {}, "Locations": [ @@ -1455,6 +1740,9 @@ { "ID": "rand_hc@0.1.0", "Name": "rand_hc", + "Identifier": { + "PURL": "pkg:cargo/rand_hc@0.1.0" + }, "Version": "0.1.0", "DependsOn": [ "rand_core@0.3.1" @@ -1470,6 +1758,9 @@ { "ID": "rand_isaac@0.1.1", "Name": "rand_isaac", + "Identifier": { + "PURL": "pkg:cargo/rand_isaac@0.1.1" + }, "Version": "0.1.1", "DependsOn": [ "rand_core@0.3.1" @@ -1485,6 +1776,9 @@ { "ID": "rand_jitter@0.1.4", "Name": "rand_jitter", + "Identifier": { + "PURL": "pkg:cargo/rand_jitter@0.1.4" + }, "Version": "0.1.4", "DependsOn": [ "libc@0.2.54", @@ -1502,6 +1796,9 @@ { "ID": "rand_os@0.1.3", "Name": "rand_os", + "Identifier": { + "PURL": "pkg:cargo/rand_os@0.1.3" + }, "Version": "0.1.3", "DependsOn": [ "cloudabi@0.0.3", @@ -1522,6 +1819,9 @@ { "ID": "rand_pcg@0.1.2", "Name": "rand_pcg", + "Identifier": { + "PURL": "pkg:cargo/rand_pcg@0.1.2" + }, "Version": "0.1.2", "DependsOn": [ "autocfg@0.1.2", @@ -1538,6 +1838,9 @@ { "ID": "rand_xorshift@0.1.1", "Name": "rand_xorshift", + "Identifier": { + "PURL": "pkg:cargo/rand_xorshift@0.1.1" + }, "Version": "0.1.1", "DependsOn": [ "rand_core@0.3.1" @@ -1553,6 +1856,9 @@ { "ID": "rdrand@0.4.0", "Name": "rdrand", + "Identifier": { + "PURL": "pkg:cargo/rdrand@0.4.0" + }, "Version": "0.4.0", "DependsOn": [ "rand_core@0.3.1" @@ -1568,6 +1874,9 @@ { "ID": "remove_dir_all@0.5.1", "Name": "remove_dir_all", + "Identifier": { + "PURL": "pkg:cargo/remove_dir_all@0.5.1" + }, "Version": "0.5.1", "DependsOn": [ "winapi@0.3.7" @@ -1583,6 +1892,9 @@ { "ID": "ryu@0.2.8", "Name": "ryu", + "Identifier": { + "PURL": "pkg:cargo/ryu@0.2.8" + }, "Version": "0.2.8", "Layer": {}, "Locations": [ @@ -1595,6 +1907,9 @@ { "ID": "same-file@0.1.3", "Name": "same-file", + "Identifier": { + "PURL": "pkg:cargo/same-file@0.1.3" + }, "Version": "0.1.3", "DependsOn": [ "kernel32-sys@0.2.2", @@ -1611,6 +1926,9 @@ { "ID": "serde@1.0.91", "Name": "serde", + "Identifier": { + "PURL": "pkg:cargo/serde@1.0.91" + }, "Version": "1.0.91", "Layer": {}, "Locations": [ @@ -1623,6 +1941,9 @@ { "ID": "serde_derive@1.0.91", "Name": "serde_derive", + "Identifier": { + "PURL": "pkg:cargo/serde_derive@1.0.91" + }, "Version": "1.0.91", "DependsOn": [ "proc-macro2@0.4.30", @@ -1640,6 +1961,9 @@ { "ID": "serde_json@1.0.39", "Name": "serde_json", + "Identifier": { + "PURL": "pkg:cargo/serde_json@1.0.39" + }, "Version": "1.0.39", "DependsOn": [ "itoa@0.4.4", @@ -1657,6 +1981,9 @@ { "ID": "siphasher@0.2.3", "Name": "siphasher", + "Identifier": { + "PURL": "pkg:cargo/siphasher@0.2.3" + }, "Version": "0.2.3", "Layer": {}, "Locations": [ @@ -1669,6 +1996,9 @@ { "ID": "smallvec@0.6.9", "Name": "smallvec", + "Identifier": { + "PURL": "pkg:cargo/smallvec@0.6.9" + }, "Version": "0.6.9", "Layer": {}, "Locations": [ @@ -1681,6 +2011,9 @@ { "ID": "string_cache@0.7.3", "Name": "string_cache", + "Identifier": { + "PURL": "pkg:cargo/string_cache@0.7.3" + }, "Version": "0.7.3", "DependsOn": [ "lazy_static@1.3.0", @@ -1702,6 +2035,9 @@ { "ID": "string_cache_codegen@0.4.2", "Name": "string_cache_codegen", + "Identifier": { + "PURL": "pkg:cargo/string_cache_codegen@0.4.2" + }, "Version": "0.4.2", "DependsOn": [ "phf_generator@0.7.24", @@ -1721,6 +2057,9 @@ { "ID": "string_cache_shared@0.3.0", "Name": "string_cache_shared", + "Identifier": { + "PURL": "pkg:cargo/string_cache_shared@0.3.0" + }, "Version": "0.3.0", "Layer": {}, "Locations": [ @@ -1733,6 +2072,9 @@ { "ID": "syn@0.15.34", "Name": "syn", + "Identifier": { + "PURL": "pkg:cargo/syn@0.15.34" + }, "Version": "0.15.34", "DependsOn": [ "proc-macro2@0.4.30", @@ -1750,6 +2092,9 @@ { "ID": "tempdir@0.3.7", "Name": "tempdir", + "Identifier": { + "PURL": "pkg:cargo/tempdir@0.3.7" + }, "Version": "0.3.7", "DependsOn": [ "rand@0.4.6", @@ -1766,6 +2111,9 @@ { "ID": "tendril@0.4.1", "Name": "tendril", + "Identifier": { + "PURL": "pkg:cargo/tendril@0.4.1" + }, "Version": "0.4.1", "DependsOn": [ "futf@0.1.4", @@ -1783,6 +2131,9 @@ { "ID": "unicode-bidi@0.3.4", "Name": "unicode-bidi", + "Identifier": { + "PURL": "pkg:cargo/unicode-bidi@0.3.4" + }, "Version": "0.3.4", "DependsOn": [ "matches@0.1.8" @@ -1798,6 +2149,9 @@ { "ID": "unicode-normalization@0.1.8", "Name": "unicode-normalization", + "Identifier": { + "PURL": "pkg:cargo/unicode-normalization@0.1.8" + }, "Version": "0.1.8", "DependsOn": [ "smallvec@0.6.9" @@ -1813,6 +2167,9 @@ { "ID": "unicode-xid@0.1.0", "Name": "unicode-xid", + "Identifier": { + "PURL": "pkg:cargo/unicode-xid@0.1.0" + }, "Version": "0.1.0", "Layer": {}, "Locations": [ @@ -1825,6 +2182,9 @@ { "ID": "url@1.7.2", "Name": "url", + "Identifier": { + "PURL": "pkg:cargo/url@1.7.2" + }, "Version": "1.7.2", "DependsOn": [ "idna@0.1.5", @@ -1842,6 +2202,9 @@ { "ID": "user32-sys@0.2.0", "Name": "user32-sys", + "Identifier": { + "PURL": "pkg:cargo/user32-sys@0.2.0" + }, "Version": "0.2.0", "DependsOn": [ "winapi-build@0.1.1", @@ -1858,6 +2221,9 @@ { "ID": "utf-8@0.7.5", "Name": "utf-8", + "Identifier": { + "PURL": "pkg:cargo/utf-8@0.7.5" + }, "Version": "0.7.5", "Layer": {}, "Locations": [ @@ -1870,6 +2236,9 @@ { "ID": "walkdir@1.0.7", "Name": "walkdir", + "Identifier": { + "PURL": "pkg:cargo/walkdir@1.0.7" + }, "Version": "1.0.7", "DependsOn": [ "kernel32-sys@0.2.2", @@ -1887,6 +2256,9 @@ { "ID": "winapi@0.2.8", "Name": "winapi", + "Identifier": { + "PURL": "pkg:cargo/winapi@0.2.8" + }, "Version": "0.2.8", "Layer": {}, "Locations": [ @@ -1899,6 +2271,9 @@ { "ID": "winapi@0.3.7", "Name": "winapi", + "Identifier": { + "PURL": "pkg:cargo/winapi@0.3.7" + }, "Version": "0.3.7", "DependsOn": [ "winapi-i686-pc-windows-gnu@0.4.0", @@ -1915,6 +2290,9 @@ { "ID": "winapi-build@0.1.1", "Name": "winapi-build", + "Identifier": { + "PURL": "pkg:cargo/winapi-build@0.1.1" + }, "Version": "0.1.1", "Layer": {}, "Locations": [ @@ -1927,6 +2305,9 @@ { "ID": "winapi-i686-pc-windows-gnu@0.4.0", "Name": "winapi-i686-pc-windows-gnu", + "Identifier": { + "PURL": "pkg:cargo/winapi-i686-pc-windows-gnu@0.4.0" + }, "Version": "0.4.0", "Layer": {}, "Locations": [ @@ -1939,6 +2320,9 @@ { "ID": "winapi-x86_64-pc-windows-gnu@0.4.0", "Name": "winapi-x86_64-pc-windows-gnu", + "Identifier": { + "PURL": "pkg:cargo/winapi-x86_64-pc-windows-gnu@0.4.0" + }, "Version": "0.4.0", "Layer": {}, "Locations": [ @@ -1957,6 +2341,9 @@ { "ID": "guzzlehttp/guzzle@6.2.0", "Name": "guzzlehttp/guzzle", + "Identifier": { + "PURL": "pkg:composer/guzzlehttp/guzzle@6.2.0" + }, "Version": "6.2.0", "Licenses": [ "MIT" @@ -1976,6 +2363,9 @@ { "ID": "guzzlehttp/promises@v1.3.1", "Name": "guzzlehttp/promises", + "Identifier": { + "PURL": "pkg:composer/guzzlehttp/promises@v1.3.1" + }, "Version": "v1.3.1", "Licenses": [ "MIT" @@ -1991,6 +2381,9 @@ { "ID": "guzzlehttp/psr7@1.5.2", "Name": "guzzlehttp/psr7", + "Identifier": { + "PURL": "pkg:composer/guzzlehttp/psr7@1.5.2" + }, "Version": "1.5.2", "Licenses": [ "MIT" @@ -2010,6 +2403,9 @@ { "ID": "laravel/installer@v2.0.1", "Name": "laravel/installer", + "Identifier": { + "PURL": "pkg:composer/laravel/installer@v2.0.1" + }, "Version": "v2.0.1", "Licenses": [ "MIT" @@ -2031,6 +2427,9 @@ { "ID": "pear/log@1.13.1", "Name": "pear/log", + "Identifier": { + "PURL": "pkg:composer/pear/log@1.13.1" + }, "Version": "1.13.1", "Licenses": [ "MIT" @@ -2049,6 +2448,9 @@ { "ID": "pear/pear_exception@v1.0.0", "Name": "pear/pear_exception", + "Identifier": { + "PURL": "pkg:composer/pear/pear_exception@v1.0.0" + }, "Version": "v1.0.0", "Licenses": [ "BSD-2-Clause" @@ -2064,6 +2466,9 @@ { "ID": "psr/http-message@1.0.1", "Name": "psr/http-message", + "Identifier": { + "PURL": "pkg:composer/psr/http-message@1.0.1" + }, "Version": "1.0.1", "Licenses": [ "MIT" @@ -2079,6 +2484,9 @@ { "ID": "ralouphie/getallheaders@2.0.5", "Name": "ralouphie/getallheaders", + "Identifier": { + "PURL": "pkg:composer/ralouphie/getallheaders@2.0.5" + }, "Version": "2.0.5", "Licenses": [ "MIT" @@ -2094,6 +2502,9 @@ { "ID": "symfony/console@v4.2.7", "Name": "symfony/console", + "Identifier": { + "PURL": "pkg:composer/symfony/console@v4.2.7" + }, "Version": "v4.2.7", "Licenses": [ "MIT" @@ -2113,6 +2524,9 @@ { "ID": "symfony/contracts@v1.0.2", "Name": "symfony/contracts", + "Identifier": { + "PURL": "pkg:composer/symfony/contracts@v1.0.2" + }, "Version": "v1.0.2", "Licenses": [ "MIT" @@ -2128,6 +2542,9 @@ { "ID": "symfony/filesystem@v4.2.7", "Name": "symfony/filesystem", + "Identifier": { + "PURL": "pkg:composer/symfony/filesystem@v4.2.7" + }, "Version": "v4.2.7", "Licenses": [ "MIT" @@ -2146,6 +2563,9 @@ { "ID": "symfony/polyfill-ctype@v1.11.0", "Name": "symfony/polyfill-ctype", + "Identifier": { + "PURL": "pkg:composer/symfony/polyfill-ctype@v1.11.0" + }, "Version": "v1.11.0", "Licenses": [ "MIT" @@ -2161,6 +2581,9 @@ { "ID": "symfony/polyfill-mbstring@v1.11.0", "Name": "symfony/polyfill-mbstring", + "Identifier": { + "PURL": "pkg:composer/symfony/polyfill-mbstring@v1.11.0" + }, "Version": "v1.11.0", "Licenses": [ "MIT" @@ -2176,6 +2599,9 @@ { "ID": "symfony/process@v4.2.7", "Name": "symfony/process", + "Identifier": { + "PURL": "pkg:composer/symfony/process@v4.2.7" + }, "Version": "v4.2.7", "Licenses": [ "MIT" @@ -2197,6 +2623,9 @@ { "ID": "asap@2.0.6", "Name": "asap", + "Identifier": { + "PURL": "pkg:npm/asap@2.0.6" + }, "Version": "2.0.6", "Indirect": true, "Layer": {}, @@ -2210,6 +2639,9 @@ { "ID": "jquery@3.3.9", "Name": "jquery", + "Identifier": { + "PURL": "pkg:npm/jquery@3.3.9" + }, "Version": "3.3.9", "Indirect": true, "Layer": {}, @@ -2223,6 +2655,9 @@ { "ID": "js-tokens@4.0.0", "Name": "js-tokens", + "Identifier": { + "PURL": "pkg:npm/js-tokens@4.0.0" + }, "Version": "4.0.0", "Indirect": true, "Layer": {}, @@ -2236,6 +2671,9 @@ { "ID": "lodash@4.17.4", "Name": "lodash", + "Identifier": { + "PURL": "pkg:npm/lodash@4.17.4" + }, "Version": "4.17.4", "Indirect": true, "Layer": {}, @@ -2249,6 +2687,9 @@ { "ID": "loose-envify@1.4.0", "Name": "loose-envify", + "Identifier": { + "PURL": "pkg:npm/loose-envify@1.4.0" + }, "Version": "1.4.0", "Indirect": true, "DependsOn": [ @@ -2265,6 +2706,9 @@ { "ID": "object-assign@4.1.1", "Name": "object-assign", + "Identifier": { + "PURL": "pkg:npm/object-assign@4.1.1" + }, "Version": "4.1.1", "Indirect": true, "Layer": {}, @@ -2278,6 +2722,9 @@ { "ID": "promise@8.0.3", "Name": "promise", + "Identifier": { + "PURL": "pkg:npm/promise@8.0.3" + }, "Version": "8.0.3", "Indirect": true, "DependsOn": [ @@ -2294,6 +2741,9 @@ { "ID": "prop-types@15.7.2", "Name": "prop-types", + "Identifier": { + "PURL": "pkg:npm/prop-types@15.7.2" + }, "Version": "15.7.2", "Indirect": true, "DependsOn": [ @@ -2312,6 +2762,9 @@ { "ID": "react@16.8.6", "Name": "react", + "Identifier": { + "PURL": "pkg:npm/react@16.8.6" + }, "Version": "16.8.6", "Indirect": true, "DependsOn": [ @@ -2331,6 +2784,9 @@ { "ID": "react-is@16.8.6", "Name": "react-is", + "Identifier": { + "PURL": "pkg:npm/react-is@16.8.6" + }, "Version": "16.8.6", "Indirect": true, "Layer": {}, @@ -2344,6 +2800,9 @@ { "ID": "redux@4.0.1", "Name": "redux", + "Identifier": { + "PURL": "pkg:npm/redux@4.0.1" + }, "Version": "4.0.1", "Indirect": true, "DependsOn": [ @@ -2361,6 +2820,9 @@ { "ID": "scheduler@0.13.6", "Name": "scheduler", + "Identifier": { + "PURL": "pkg:npm/scheduler@0.13.6" + }, "Version": "0.13.6", "Indirect": true, "DependsOn": [ @@ -2378,6 +2840,9 @@ { "ID": "symbol-observable@1.2.0", "Name": "symbol-observable", + "Identifier": { + "PURL": "pkg:npm/symbol-observable@1.2.0" + }, "Version": "1.2.0", "Indirect": true, "Layer": {}, @@ -2396,6 +2861,9 @@ "Libraries": [ { "Name": "amqp", + "Identifier": { + "PURL": "pkg:pypi/amqp@2.4.2" + }, "Version": "2.4.2", "Layer": {}, "Locations": [ @@ -2407,6 +2875,9 @@ }, { "Name": "autopep8", + "Identifier": { + "PURL": "pkg:pypi/autopep8@1.4.3" + }, "Version": "1.4.3", "Layer": {}, "Locations": [ @@ -2418,6 +2889,9 @@ }, { "Name": "babel", + "Identifier": { + "PURL": "pkg:pypi/babel@2.6.0" + }, "Version": "2.6.0", "Layer": {}, "Locations": [ @@ -2429,6 +2903,9 @@ }, { "Name": "billiard", + "Identifier": { + "PURL": "pkg:pypi/billiard@3.6.0.0" + }, "Version": "3.6.0.0", "Layer": {}, "Locations": [ @@ -2440,6 +2917,9 @@ }, { "Name": "boto3", + "Identifier": { + "PURL": "pkg:pypi/boto3@1.9.130" + }, "Version": "1.9.130", "Layer": {}, "Locations": [ @@ -2451,6 +2931,9 @@ }, { "Name": "botocore", + "Identifier": { + "PURL": "pkg:pypi/botocore@1.12.130" + }, "Version": "1.12.130", "Layer": {}, "Locations": [ @@ -2462,6 +2945,9 @@ }, { "Name": "celery", + "Identifier": { + "PURL": "pkg:pypi/celery@4.3.0" + }, "Version": "4.3.0", "Layer": {}, "Locations": [ @@ -2473,6 +2959,9 @@ }, { "Name": "certifi", + "Identifier": { + "PURL": "pkg:pypi/certifi@2019.3.9" + }, "Version": "2019.3.9", "Layer": {}, "Locations": [ @@ -2484,6 +2973,9 @@ }, { "Name": "chardet", + "Identifier": { + "PURL": "pkg:pypi/chardet@3.0.4" + }, "Version": "3.0.4", "Layer": {}, "Locations": [ @@ -2495,6 +2987,9 @@ }, { "Name": "decorator", + "Identifier": { + "PURL": "pkg:pypi/decorator@4.4.0" + }, "Version": "4.4.0", "Layer": {}, "Locations": [ @@ -2506,6 +3001,9 @@ }, { "Name": "django", + "Identifier": { + "PURL": "pkg:pypi/django@2.0.9" + }, "Version": "2.0.9", "Layer": {}, "Locations": [ @@ -2517,6 +3015,9 @@ }, { "Name": "django-celery-beat", + "Identifier": { + "PURL": "pkg:pypi/django-celery-beat@1.4.0" + }, "Version": "1.4.0", "Layer": {}, "Locations": [ @@ -2528,6 +3029,9 @@ }, { "Name": "django-cors-headers", + "Identifier": { + "PURL": "pkg:pypi/django-cors-headers@2.5.2" + }, "Version": "2.5.2", "Layer": {}, "Locations": [ @@ -2539,6 +3043,9 @@ }, { "Name": "django-extensions", + "Identifier": { + "PURL": "pkg:pypi/django-extensions@2.1.6" + }, "Version": "2.1.6", "Layer": {}, "Locations": [ @@ -2550,6 +3057,9 @@ }, { "Name": "django-postgres-extra", + "Identifier": { + "PURL": "pkg:pypi/django-postgres-extra" + }, "Layer": {}, "Locations": [ { @@ -2560,6 +3070,9 @@ }, { "Name": "django-redis-cache", + "Identifier": { + "PURL": "pkg:pypi/django-redis-cache@2.0.0" + }, "Version": "2.0.0", "Layer": {}, "Locations": [ @@ -2571,6 +3084,9 @@ }, { "Name": "django-silk", + "Identifier": { + "PURL": "pkg:pypi/django-silk@3.0.1" + }, "Version": "3.0.1", "Layer": {}, "Locations": [ @@ -2582,6 +3098,9 @@ }, { "Name": "django-timezone-field", + "Identifier": { + "PURL": "pkg:pypi/django-timezone-field@3.0" + }, "Version": "3.0", "Layer": {}, "Locations": [ @@ -2593,6 +3112,9 @@ }, { "Name": "djangorestframework", + "Identifier": { + "PURL": "pkg:pypi/djangorestframework@3.9.2" + }, "Version": "3.9.2", "Layer": {}, "Locations": [ @@ -2604,6 +3126,9 @@ }, { "Name": "djangorestframework-jwt", + "Identifier": { + "PURL": "pkg:pypi/djangorestframework-jwt@1.11.0" + }, "Version": "1.11.0", "Layer": {}, "Locations": [ @@ -2615,6 +3140,9 @@ }, { "Name": "docutils", + "Identifier": { + "PURL": "pkg:pypi/docutils@0.14" + }, "Version": "0.14", "Layer": {}, "Locations": [ @@ -2626,6 +3154,9 @@ }, { "Name": "flower", + "Identifier": { + "PURL": "pkg:pypi/flower@0.9.3" + }, "Version": "0.9.3", "Layer": {}, "Locations": [ @@ -2637,6 +3168,9 @@ }, { "Name": "gprof2dot", + "Identifier": { + "PURL": "pkg:pypi/gprof2dot@2016.10.13" + }, "Version": "2016.10.13", "Layer": {}, "Locations": [ @@ -2648,6 +3182,9 @@ }, { "Name": "gunicorn", + "Identifier": { + "PURL": "pkg:pypi/gunicorn@19.9.0" + }, "Version": "19.9.0", "Layer": {}, "Locations": [ @@ -2659,6 +3196,9 @@ }, { "Name": "hiredis", + "Identifier": { + "PURL": "pkg:pypi/hiredis@1.0.0" + }, "Version": "1.0.0", "Layer": {}, "Locations": [ @@ -2670,6 +3210,9 @@ }, { "Name": "httplib2", + "Identifier": { + "PURL": "pkg:pypi/httplib2@0.12.1" + }, "Version": "0.12.1", "Layer": {}, "Locations": [ @@ -2681,6 +3224,9 @@ }, { "Name": "idna", + "Identifier": { + "PURL": "pkg:pypi/idna@2.8" + }, "Version": "2.8", "Layer": {}, "Locations": [ @@ -2692,6 +3238,9 @@ }, { "Name": "jinja2", + "Identifier": { + "PURL": "pkg:pypi/jinja2@2.10.1" + }, "Version": "2.10.1", "Layer": {}, "Locations": [ @@ -2703,6 +3252,9 @@ }, { "Name": "jmespath", + "Identifier": { + "PURL": "pkg:pypi/jmespath@0.9.4" + }, "Version": "0.9.4", "Layer": {}, "Locations": [ @@ -2714,6 +3266,9 @@ }, { "Name": "kombu", + "Identifier": { + "PURL": "pkg:pypi/kombu@4.5.0" + }, "Version": "4.5.0", "Layer": {}, "Locations": [ @@ -2725,6 +3280,9 @@ }, { "Name": "markupsafe", + "Identifier": { + "PURL": "pkg:pypi/markupsafe@1.1.1" + }, "Version": "1.1.1", "Layer": {}, "Locations": [ @@ -2736,6 +3294,9 @@ }, { "Name": "oauth2", + "Identifier": { + "PURL": "pkg:pypi/oauth2@1.9.0.post1" + }, "Version": "1.9.0.post1", "Layer": {}, "Locations": [ @@ -2747,6 +3308,9 @@ }, { "Name": "psycopg2-binary", + "Identifier": { + "PURL": "pkg:pypi/psycopg2-binary@2.8.1" + }, "Version": "2.8.1", "Layer": {}, "Locations": [ @@ -2758,6 +3322,9 @@ }, { "Name": "py", + "Identifier": { + "PURL": "pkg:pypi/py@1.8.0" + }, "Version": "1.8.0", "Layer": {}, "Locations": [ @@ -2769,6 +3336,9 @@ }, { "Name": "pycodestyle", + "Identifier": { + "PURL": "pkg:pypi/pycodestyle@2.5.0" + }, "Version": "2.5.0", "Layer": {}, "Locations": [ @@ -2780,6 +3350,9 @@ }, { "Name": "pycurl", + "Identifier": { + "PURL": "pkg:pypi/pycurl@7.43.0.2" + }, "Version": "7.43.0.2", "Layer": {}, "Locations": [ @@ -2791,6 +3364,9 @@ }, { "Name": "pygments", + "Identifier": { + "PURL": "pkg:pypi/pygments@2.3.1" + }, "Version": "2.3.1", "Layer": {}, "Locations": [ @@ -2802,6 +3378,9 @@ }, { "Name": "pyjwt", + "Identifier": { + "PURL": "pkg:pypi/pyjwt@1.7.1" + }, "Version": "1.7.1", "Layer": {}, "Locations": [ @@ -2813,6 +3392,9 @@ }, { "Name": "python-crontab", + "Identifier": { + "PURL": "pkg:pypi/python-crontab@2.3.6" + }, "Version": "2.3.6", "Layer": {}, "Locations": [ @@ -2824,6 +3406,9 @@ }, { "Name": "python-dateutil", + "Identifier": { + "PURL": "pkg:pypi/python-dateutil@2.8.0" + }, "Version": "2.8.0", "Layer": {}, "Locations": [ @@ -2835,6 +3420,9 @@ }, { "Name": "python-http-client", + "Identifier": { + "PURL": "pkg:pypi/python-http-client@3.1.0" + }, "Version": "3.1.0", "Layer": {}, "Locations": [ @@ -2846,6 +3434,9 @@ }, { "Name": "pytz", + "Identifier": { + "PURL": "pkg:pypi/pytz@2019.1" + }, "Version": "2019.1", "Layer": {}, "Locations": [ @@ -2857,6 +3448,9 @@ }, { "Name": "pyyaml", + "Identifier": { + "PURL": "pkg:pypi/pyyaml@5.1" + }, "Version": "5.1", "Layer": {}, "Locations": [ @@ -2868,6 +3462,9 @@ }, { "Name": "redis", + "Identifier": { + "PURL": "pkg:pypi/redis@3.2.1" + }, "Version": "3.2.1", "Layer": {}, "Locations": [ @@ -2879,6 +3476,9 @@ }, { "Name": "requests", + "Identifier": { + "PURL": "pkg:pypi/requests@2.21.0" + }, "Version": "2.21.0", "Layer": {}, "Locations": [ @@ -2890,6 +3490,9 @@ }, { "Name": "retry", + "Identifier": { + "PURL": "pkg:pypi/retry@0.9.2" + }, "Version": "0.9.2", "Layer": {}, "Locations": [ @@ -2901,6 +3504,9 @@ }, { "Name": "s3transfer", + "Identifier": { + "PURL": "pkg:pypi/s3transfer@0.2.0" + }, "Version": "0.2.0", "Layer": {}, "Locations": [ @@ -2912,6 +3518,9 @@ }, { "Name": "sendgrid", + "Identifier": { + "PURL": "pkg:pypi/sendgrid@6.0.4" + }, "Version": "6.0.4", "Layer": {}, "Locations": [ @@ -2923,6 +3532,9 @@ }, { "Name": "sentry-sdk", + "Identifier": { + "PURL": "pkg:pypi/sentry-sdk@0.7.10" + }, "Version": "0.7.10", "Layer": {}, "Locations": [ @@ -2934,6 +3546,9 @@ }, { "Name": "six", + "Identifier": { + "PURL": "pkg:pypi/six@1.12.0" + }, "Version": "1.12.0", "Layer": {}, "Locations": [ @@ -2945,6 +3560,9 @@ }, { "Name": "sqlparse", + "Identifier": { + "PURL": "pkg:pypi/sqlparse@0.3.0" + }, "Version": "0.3.0", "Layer": {}, "Locations": [ @@ -2956,6 +3574,9 @@ }, { "Name": "tornado", + "Identifier": { + "PURL": "pkg:pypi/tornado@5.1.1" + }, "Version": "5.1.1", "Layer": {}, "Locations": [ @@ -2967,6 +3588,9 @@ }, { "Name": "urllib3", + "Identifier": { + "PURL": "pkg:pypi/urllib3@1.24.1" + }, "Version": "1.24.1", "Layer": {}, "Locations": [ @@ -2978,6 +3602,9 @@ }, { "Name": "vine", + "Identifier": { + "PURL": "pkg:pypi/vine@1.3.0" + }, "Version": "1.3.0", "Layer": {}, "Locations": [ @@ -2989,6 +3616,9 @@ }, { "Name": "xmltodict", + "Identifier": { + "PURL": "pkg:pypi/xmltodict@0.12.0" + }, "Version": "0.12.0", "Layer": {}, "Locations": [ From bd3d150ac2693bb8bfaa0ff8441dc857fae0ffe8 Mon Sep 17 00:00:00 2001 From: juan131 Date: Fri, 10 Nov 2023 10:42:03 +0100 Subject: [PATCH 12/59] fix: update golden files (ii) Signed-off-by: juan131 --- integration/testdata/almalinux-8.json.golden | 3 ++ .../testdata/alpine-310-registry.json.golden | 20 +++++++-- integration/testdata/alpine-310.json.golden | 12 ++++++ .../alpine-39-high-critical.json.golden | 6 +++ .../alpine-39-ignore-cveids.json.golden | 6 +++ integration/testdata/alpine-39.json.golden | 18 ++++++++ .../testdata/alpine-distroless.json.golden | 3 ++ integration/testdata/amazon-1.json.golden | 3 ++ integration/testdata/amazon-2.json.golden | 6 +++ .../busybox-with-lockfile.json.golden | 6 +++ integration/testdata/centos-6.json.golden | 6 +++ .../centos-7-ignore-unfixed.json.golden | 6 +++ .../testdata/centos-7-medium.json.golden | 3 ++ integration/testdata/centos-7.json.golden | 9 ++++ integration/testdata/cocoapods.json.golden | 6 +++ .../testdata/composer.lock.json.golden | 9 ++++ integration/testdata/conan.json.golden | 24 +++++++++++ integration/testdata/conda-spdx.json.golden | 12 +++--- .../debian-buster-ignore-unfixed.json.golden | 3 ++ .../testdata/debian-buster.json.golden | 6 +++ .../testdata/debian-stretch.json.golden | 15 +++++++ .../testdata/distroless-base.json.golden | 12 ++++++ .../testdata/distroless-python27.json.golden | 12 ++++++ integration/testdata/dotnet.json.golden | 6 +++ integration/testdata/fluentd-gems.json.golden | 6 +++ .../fluentd-multiple-lockfiles.json.golden | 12 ++++-- integration/testdata/gomod-skip.json.golden | 12 ++++++ integration/testdata/gomod.json.golden | 15 +++++++ integration/testdata/gradle.json.golden | 6 +++ integration/testdata/mariner-1.0.json.golden | 6 +++ .../testdata/minikube-kbom.json.golden | 7 ++-- integration/testdata/mix.lock.json.golden | 33 +++++++++++++++ integration/testdata/npm-with-dev.json.golden | 42 +++++++++++++++++++ integration/testdata/npm.json.golden | 39 +++++++++++++++++ integration/testdata/nuget.json.golden | 9 ++++ .../testdata/opensuse-leap-151.json.golden | 6 +++ .../testdata/oraclelinux-8.json.golden | 6 +++ integration/testdata/photon-30.json.golden | 9 ++++ integration/testdata/pip.json.golden | 27 ++++++++++++ integration/testdata/pipenv.json.golden | 9 ++++ integration/testdata/pnpm.json.golden | 6 +++ integration/testdata/poetry.json.golden | 12 ++++++ integration/testdata/pom.json.golden | 6 +++ integration/testdata/pubspec.lock.json.golden | 9 ++++ integration/testdata/rockylinux-8.json.golden | 3 ++ integration/testdata/swift.json.golden | 9 ++++ integration/testdata/ubi-7.json.golden | 3 ++ .../ubuntu-1804-ignore-unfixed.json.golden | 12 ++++++ integration/testdata/ubuntu-1804.json.golden | 15 +++++++ integration/testdata/yarn.json.golden | 6 +++ 50 files changed, 521 insertions(+), 16 deletions(-) diff --git a/integration/testdata/almalinux-8.json.golden b/integration/testdata/almalinux-8.json.golden index 960de9095253..5af09181fc51 100644 --- a/integration/testdata/almalinux-8.json.golden +++ b/integration/testdata/almalinux-8.json.golden @@ -55,6 +55,9 @@ "VulnerabilityID": "CVE-2021-3712", "PkgID": "openssl-libs@1.1.1k-4.el8.x86_64", "PkgName": "openssl-libs", + "PkgIdentifier": { + "PURL": "pkg:rpm/openssl-libs@1%3A1.1.1k-4.el8" + }, "InstalledVersion": "1:1.1.1k-4.el8", "FixedVersion": "1:1.1.1k-5.el8_5", "Status": "fixed", diff --git a/integration/testdata/alpine-310-registry.json.golden b/integration/testdata/alpine-310-registry.json.golden index eb9c6fbfd7ce..13c092f201f2 100644 --- a/integration/testdata/alpine-310-registry.json.golden +++ b/integration/testdata/alpine-310-registry.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "ArtifactName": "localhost:55844/alpine:3.10", + "ArtifactName": "localhost:59076/alpine:3.10", "ArtifactType": "container_image", "Metadata": { "OS": { @@ -13,10 +13,10 @@ "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" ], "RepoTags": [ - "localhost:55844/alpine:3.10" + "localhost:59076/alpine:3.10" ], "RepoDigests": [ - "localhost:55844/alpine@sha256:b1c5a500182b21d0bfa5a584a8526b56d8be316f89e87d951be04abed2446e60" + "localhost:59076/alpine@sha256:b1c5a500182b21d0bfa5a584a8526b56d8be316f89e87d951be04abed2446e60" ], "ImageConfig": { "architecture": "amd64", @@ -55,7 +55,7 @@ }, "Results": [ { - "Target": "localhost:55844/alpine:3.10 (alpine 3.10.2)", + "Target": "localhost:59076/alpine:3.10 (alpine 3.10.2)", "Class": "os-pkgs", "Type": "alpine", "Vulnerabilities": [ @@ -63,6 +63,9 @@ "VulnerabilityID": "CVE-2019-1549", "PkgID": "libcrypto1.1@1.1.1c-r0", "PkgName": "libcrypto1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libcrypto1.1@1.1.1c-r0" + }, "InstalledVersion": "1.1.1c-r0", "FixedVersion": "1.1.1d-r0", "Status": "fixed", @@ -124,6 +127,9 @@ "VulnerabilityID": "CVE-2019-1551", "PkgID": "libcrypto1.1@1.1.1c-r0", "PkgName": "libcrypto1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libcrypto1.1@1.1.1c-r0" + }, "InstalledVersion": "1.1.1c-r0", "FixedVersion": "1.1.1d-r2", "Status": "fixed", @@ -195,6 +201,9 @@ "VulnerabilityID": "CVE-2019-1549", "PkgID": "libssl1.1@1.1.1c-r0", "PkgName": "libssl1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libssl1.1@1.1.1c-r0" + }, "InstalledVersion": "1.1.1c-r0", "FixedVersion": "1.1.1d-r0", "Status": "fixed", @@ -256,6 +265,9 @@ "VulnerabilityID": "CVE-2019-1551", "PkgID": "libssl1.1@1.1.1c-r0", "PkgName": "libssl1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libssl1.1@1.1.1c-r0" + }, "InstalledVersion": "1.1.1c-r0", "FixedVersion": "1.1.1d-r2", "Status": "fixed", diff --git a/integration/testdata/alpine-310.json.golden b/integration/testdata/alpine-310.json.golden index 8cd21b6114a0..c7a158eae755 100644 --- a/integration/testdata/alpine-310.json.golden +++ b/integration/testdata/alpine-310.json.golden @@ -57,6 +57,9 @@ "VulnerabilityID": "CVE-2019-1549", "PkgID": "libcrypto1.1@1.1.1c-r0", "PkgName": "libcrypto1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libcrypto1.1@1.1.1c-r0" + }, "InstalledVersion": "1.1.1c-r0", "FixedVersion": "1.1.1d-r0", "Status": "fixed", @@ -118,6 +121,9 @@ "VulnerabilityID": "CVE-2019-1551", "PkgID": "libcrypto1.1@1.1.1c-r0", "PkgName": "libcrypto1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libcrypto1.1@1.1.1c-r0" + }, "InstalledVersion": "1.1.1c-r0", "FixedVersion": "1.1.1d-r2", "Status": "fixed", @@ -189,6 +195,9 @@ "VulnerabilityID": "CVE-2019-1549", "PkgID": "libssl1.1@1.1.1c-r0", "PkgName": "libssl1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libssl1.1@1.1.1c-r0" + }, "InstalledVersion": "1.1.1c-r0", "FixedVersion": "1.1.1d-r0", "Status": "fixed", @@ -250,6 +259,9 @@ "VulnerabilityID": "CVE-2019-1551", "PkgID": "libssl1.1@1.1.1c-r0", "PkgName": "libssl1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libssl1.1@1.1.1c-r0" + }, "InstalledVersion": "1.1.1c-r0", "FixedVersion": "1.1.1d-r2", "Status": "fixed", diff --git a/integration/testdata/alpine-39-high-critical.json.golden b/integration/testdata/alpine-39-high-critical.json.golden index 12fe01b07923..cc9f3730cc17 100644 --- a/integration/testdata/alpine-39-high-critical.json.golden +++ b/integration/testdata/alpine-39-high-critical.json.golden @@ -57,6 +57,9 @@ "VulnerabilityID": "CVE-2019-14697", "PkgID": "musl@1.1.20-r4", "PkgName": "musl", + "PkgIdentifier": { + "PURL": "pkg:apk/musl@1.1.20-r4" + }, "InstalledVersion": "1.1.20-r4", "FixedVersion": "1.1.20-r5", "Status": "fixed", @@ -96,6 +99,9 @@ "VulnerabilityID": "CVE-2019-14697", "PkgID": "musl-utils@1.1.20-r4", "PkgName": "musl-utils", + "PkgIdentifier": { + "PURL": "pkg:apk/musl-utils@1.1.20-r4" + }, "InstalledVersion": "1.1.20-r4", "FixedVersion": "1.1.20-r5", "Status": "fixed", diff --git a/integration/testdata/alpine-39-ignore-cveids.json.golden b/integration/testdata/alpine-39-ignore-cveids.json.golden index 9753bdfeba54..a30294b83955 100644 --- a/integration/testdata/alpine-39-ignore-cveids.json.golden +++ b/integration/testdata/alpine-39-ignore-cveids.json.golden @@ -57,6 +57,9 @@ "VulnerabilityID": "CVE-2019-1551", "PkgID": "libcrypto1.1@1.1.1b-r1", "PkgName": "libcrypto1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libcrypto1.1@1.1.1b-r1" + }, "InstalledVersion": "1.1.1b-r1", "FixedVersion": "1.1.1d-r2", "Status": "fixed", @@ -128,6 +131,9 @@ "VulnerabilityID": "CVE-2019-1551", "PkgID": "libssl1.1@1.1.1b-r1", "PkgName": "libssl1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libssl1.1@1.1.1b-r1" + }, "InstalledVersion": "1.1.1b-r1", "FixedVersion": "1.1.1d-r2", "Status": "fixed", diff --git a/integration/testdata/alpine-39.json.golden b/integration/testdata/alpine-39.json.golden index d994c1175530..9b7968e8d58b 100644 --- a/integration/testdata/alpine-39.json.golden +++ b/integration/testdata/alpine-39.json.golden @@ -57,6 +57,9 @@ "VulnerabilityID": "CVE-2019-1549", "PkgID": "libcrypto1.1@1.1.1b-r1", "PkgName": "libcrypto1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libcrypto1.1@1.1.1b-r1" + }, "InstalledVersion": "1.1.1b-r1", "FixedVersion": "1.1.1d-r0", "Status": "fixed", @@ -118,6 +121,9 @@ "VulnerabilityID": "CVE-2019-1551", "PkgID": "libcrypto1.1@1.1.1b-r1", "PkgName": "libcrypto1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libcrypto1.1@1.1.1b-r1" + }, "InstalledVersion": "1.1.1b-r1", "FixedVersion": "1.1.1d-r2", "Status": "fixed", @@ -189,6 +195,9 @@ "VulnerabilityID": "CVE-2019-1549", "PkgID": "libssl1.1@1.1.1b-r1", "PkgName": "libssl1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libssl1.1@1.1.1b-r1" + }, "InstalledVersion": "1.1.1b-r1", "FixedVersion": "1.1.1d-r0", "Status": "fixed", @@ -250,6 +259,9 @@ "VulnerabilityID": "CVE-2019-1551", "PkgID": "libssl1.1@1.1.1b-r1", "PkgName": "libssl1.1", + "PkgIdentifier": { + "PURL": "pkg:apk/libssl1.1@1.1.1b-r1" + }, "InstalledVersion": "1.1.1b-r1", "FixedVersion": "1.1.1d-r2", "Status": "fixed", @@ -321,6 +333,9 @@ "VulnerabilityID": "CVE-2019-14697", "PkgID": "musl@1.1.20-r4", "PkgName": "musl", + "PkgIdentifier": { + "PURL": "pkg:apk/musl@1.1.20-r4" + }, "InstalledVersion": "1.1.20-r4", "FixedVersion": "1.1.20-r5", "Status": "fixed", @@ -360,6 +375,9 @@ "VulnerabilityID": "CVE-2019-14697", "PkgID": "musl-utils@1.1.20-r4", "PkgName": "musl-utils", + "PkgIdentifier": { + "PURL": "pkg:apk/musl-utils@1.1.20-r4" + }, "InstalledVersion": "1.1.20-r4", "FixedVersion": "1.1.20-r5", "Status": "fixed", diff --git a/integration/testdata/alpine-distroless.json.golden b/integration/testdata/alpine-distroless.json.golden index 23bc6875726f..f91d955b35bc 100644 --- a/integration/testdata/alpine-distroless.json.golden +++ b/integration/testdata/alpine-distroless.json.golden @@ -52,6 +52,9 @@ "VulnerabilityID": "CVE-2022-24765", "PkgID": "git@2.35.1-r2", "PkgName": "git", + "PkgIdentifier": { + "PURL": "pkg:apk/git@2.35.1-r2" + }, "InstalledVersion": "2.35.1-r2", "FixedVersion": "2.35.2-r0", "Status": "fixed", diff --git a/integration/testdata/amazon-1.json.golden b/integration/testdata/amazon-1.json.golden index 42517cebeedf..b268300588b8 100644 --- a/integration/testdata/amazon-1.json.golden +++ b/integration/testdata/amazon-1.json.golden @@ -56,6 +56,9 @@ "VulnerabilityID": "CVE-2019-5481", "PkgID": "curl@7.61.1-11.91.amzn1.x86_64", "PkgName": "curl", + "PkgIdentifier": { + "PURL": "pkg:rpm/curl@7.61.1-11.91.amzn1" + }, "InstalledVersion": "7.61.1-11.91.amzn1", "FixedVersion": "7.61.1-12.93.amzn1", "Status": "fixed", diff --git a/integration/testdata/amazon-2.json.golden b/integration/testdata/amazon-2.json.golden index 5c48deeeefad..fb0105f6a4f4 100644 --- a/integration/testdata/amazon-2.json.golden +++ b/integration/testdata/amazon-2.json.golden @@ -56,6 +56,9 @@ "VulnerabilityID": "CVE-2019-5481", "PkgID": "curl@7.61.1-9.amzn2.0.1.x86_64", "PkgName": "curl", + "PkgIdentifier": { + "PURL": "pkg:rpm/curl@7.61.1-9.amzn2.0.1" + }, "InstalledVersion": "7.61.1-9.amzn2.0.1", "FixedVersion": "7.61.1-12.amzn2.0.1", "Status": "fixed", @@ -115,6 +118,9 @@ "VulnerabilityID": "CVE-2019-5436", "PkgID": "curl@7.61.1-9.amzn2.0.1.x86_64", "PkgName": "curl", + "PkgIdentifier": { + "PURL": "pkg:rpm/curl@7.61.1-9.amzn2.0.1" + }, "InstalledVersion": "7.61.1-9.amzn2.0.1", "FixedVersion": "7.61.1-11.amzn2.0.2", "Status": "fixed", diff --git a/integration/testdata/busybox-with-lockfile.json.golden b/integration/testdata/busybox-with-lockfile.json.golden index e4477fc3fb3e..238cf3558ec5 100644 --- a/integration/testdata/busybox-with-lockfile.json.golden +++ b/integration/testdata/busybox-with-lockfile.json.golden @@ -56,6 +56,9 @@ "VulnerabilityID": "CVE-2019-15542", "PkgID": "ammonia@1.9.0", "PkgName": "ammonia", + "PkgIdentifier": { + "PURL": "pkg:cargo/ammonia@1.9.0" + }, "InstalledVersion": "1.9.0", "FixedVersion": "\u003e= 2.1.0", "Status": "fixed", @@ -95,6 +98,9 @@ "VulnerabilityID": "CVE-2021-38193", "PkgID": "ammonia@1.9.0", "PkgName": "ammonia", + "PkgIdentifier": { + "PURL": "pkg:cargo/ammonia@1.9.0" + }, "InstalledVersion": "1.9.0", "FixedVersion": "\u003e= 3.1.0, \u003e= 2.1.3, \u003c 3.0.0", "Status": "fixed", diff --git a/integration/testdata/centos-6.json.golden b/integration/testdata/centos-6.json.golden index 8d09d3d97ffa..33e9aa5d7db7 100644 --- a/integration/testdata/centos-6.json.golden +++ b/integration/testdata/centos-6.json.golden @@ -78,6 +78,9 @@ "VulnerabilityID": "CVE-2020-29573", "PkgID": "glibc@2.12-1.212.el6.x86_64", "PkgName": "glibc", + "PkgIdentifier": { + "PURL": "pkg:rpm/glibc@2.12-1.212.el6" + }, "InstalledVersion": "2.12-1.212.el6", "Status": "end_of_life", "Layer": { @@ -123,6 +126,9 @@ ], "PkgID": "openssl@1.0.1e-57.el6.x86_64", "PkgName": "openssl", + "PkgIdentifier": { + "PURL": "pkg:rpm/openssl@1.0.1e-57.el6" + }, "InstalledVersion": "1.0.1e-57.el6", "FixedVersion": "1.0.1e-58.el6_10", "Status": "fixed", diff --git a/integration/testdata/centos-7-ignore-unfixed.json.golden b/integration/testdata/centos-7-ignore-unfixed.json.golden index aedf943fabf2..2c80258b8918 100644 --- a/integration/testdata/centos-7-ignore-unfixed.json.golden +++ b/integration/testdata/centos-7-ignore-unfixed.json.golden @@ -71,6 +71,9 @@ ], "PkgID": "openssl-libs@1.0.2k-16.el7.x86_64", "PkgName": "openssl-libs", + "PkgIdentifier": { + "PURL": "pkg:rpm/openssl-libs@1%3A1.0.2k-16.el7" + }, "InstalledVersion": "1:1.0.2k-16.el7", "FixedVersion": "1:1.0.2k-19.el7", "Status": "fixed", @@ -153,6 +156,9 @@ ], "PkgID": "openssl-libs@1.0.2k-16.el7.x86_64", "PkgName": "openssl-libs", + "PkgIdentifier": { + "PURL": "pkg:rpm/openssl-libs@1%3A1.0.2k-16.el7" + }, "InstalledVersion": "1:1.0.2k-16.el7", "FixedVersion": "1:1.0.2k-19.el7", "Status": "fixed", diff --git a/integration/testdata/centos-7-medium.json.golden b/integration/testdata/centos-7-medium.json.golden index b158a47a51d9..695ab03c3086 100644 --- a/integration/testdata/centos-7-medium.json.golden +++ b/integration/testdata/centos-7-medium.json.golden @@ -71,6 +71,9 @@ ], "PkgID": "openssl-libs@1.0.2k-16.el7.x86_64", "PkgName": "openssl-libs", + "PkgIdentifier": { + "PURL": "pkg:rpm/openssl-libs@1%3A1.0.2k-16.el7" + }, "InstalledVersion": "1:1.0.2k-16.el7", "FixedVersion": "1:1.0.2k-19.el7", "Status": "fixed", diff --git a/integration/testdata/centos-7.json.golden b/integration/testdata/centos-7.json.golden index 118d661ea2ad..42122e945b42 100644 --- a/integration/testdata/centos-7.json.golden +++ b/integration/testdata/centos-7.json.golden @@ -68,6 +68,9 @@ "VulnerabilityID": "CVE-2019-18276", "PkgID": "bash@4.2.46-31.el7.x86_64", "PkgName": "bash", + "PkgIdentifier": { + "PURL": "pkg:rpm/bash@4.2.46-31.el7" + }, "InstalledVersion": "4.2.46-31.el7", "Status": "will_not_fix", "Layer": { @@ -117,6 +120,9 @@ ], "PkgID": "openssl-libs@1.0.2k-16.el7.x86_64", "PkgName": "openssl-libs", + "PkgIdentifier": { + "PURL": "pkg:rpm/openssl-libs@1%3A1.0.2k-16.el7" + }, "InstalledVersion": "1:1.0.2k-16.el7", "FixedVersion": "1:1.0.2k-19.el7", "Status": "fixed", @@ -199,6 +205,9 @@ ], "PkgID": "openssl-libs@1.0.2k-16.el7.x86_64", "PkgName": "openssl-libs", + "PkgIdentifier": { + "PURL": "pkg:rpm/openssl-libs@1%3A1.0.2k-16.el7" + }, "InstalledVersion": "1:1.0.2k-16.el7", "FixedVersion": "1:1.0.2k-19.el7", "Status": "fixed", diff --git a/integration/testdata/cocoapods.json.golden b/integration/testdata/cocoapods.json.golden index 14685eac577a..9a74b7b71e6c 100644 --- a/integration/testdata/cocoapods.json.golden +++ b/integration/testdata/cocoapods.json.golden @@ -23,6 +23,9 @@ { "ID": "_NIODataStructures@2.41.0", "Name": "_NIODataStructures", + "Identifier": { + "PURL": "pkg:cocoapods/_NIODataStructures@2.41.0" + }, "Version": "2.41.0", "Layer": {} } @@ -32,6 +35,9 @@ "VulnerabilityID": "CVE-2022-3215", "PkgID": "_NIODataStructures@2.41.0", "PkgName": "_NIODataStructures", + "PkgIdentifier": { + "PURL": "pkg:cocoapods/_NIODataStructures@2.41.0" + }, "InstalledVersion": "2.41.0", "FixedVersion": "2.29.1, 2.39.1, 2.42.0", "Status": "fixed", diff --git a/integration/testdata/composer.lock.json.golden b/integration/testdata/composer.lock.json.golden index 0b5947077c42..56e983dab476 100644 --- a/integration/testdata/composer.lock.json.golden +++ b/integration/testdata/composer.lock.json.golden @@ -23,6 +23,9 @@ { "ID": "guzzlehttp/guzzle@7.4.4", "Name": "guzzlehttp/guzzle", + "Identifier": { + "PURL": "pkg:composer/guzzlehttp/guzzle@7.4.4" + }, "Version": "7.4.4", "Licenses": [ "MIT" @@ -41,6 +44,9 @@ { "ID": "guzzlehttp/psr7@1.8.3", "Name": "guzzlehttp/psr7", + "Identifier": { + "PURL": "pkg:composer/guzzlehttp/psr7@1.8.3" + }, "Version": "1.8.3", "Licenses": [ "MIT" @@ -60,6 +66,9 @@ "VulnerabilityID": "CVE-2022-24775", "PkgID": "guzzlehttp/psr7@1.8.3", "PkgName": "guzzlehttp/psr7", + "PkgIdentifier": { + "PURL": "pkg:composer/guzzlehttp/psr7@1.8.3" + }, "InstalledVersion": "1.8.3", "FixedVersion": "1.8.4", "Status": "fixed", diff --git a/integration/testdata/conan.json.golden b/integration/testdata/conan.json.golden index 4f8be4f3f884..007d6fd42088 100644 --- a/integration/testdata/conan.json.golden +++ b/integration/testdata/conan.json.golden @@ -23,6 +23,9 @@ { "ID": "bzip2/1.0.8", "Name": "bzip2", + "Identifier": { + "PURL": "pkg:conan/bzip2@1.0.8" + }, "Version": "1.0.8", "Indirect": true, "Layer": {}, @@ -36,6 +39,9 @@ { "ID": "expat/2.4.8", "Name": "expat", + "Identifier": { + "PURL": "pkg:conan/expat@2.4.8" + }, "Version": "2.4.8", "Indirect": true, "Layer": {}, @@ -49,6 +55,9 @@ { "ID": "openssl/1.1.1q", "Name": "openssl", + "Identifier": { + "PURL": "pkg:conan/openssl@1.1.1q" + }, "Version": "1.1.1q", "Indirect": true, "Layer": {}, @@ -62,6 +71,9 @@ { "ID": "pcre/8.43", "Name": "pcre", + "Identifier": { + "PURL": "pkg:conan/pcre@8.43" + }, "Version": "8.43", "Indirect": true, "DependsOn": [ @@ -79,6 +91,9 @@ { "ID": "poco/1.9.4", "Name": "poco", + "Identifier": { + "PURL": "pkg:conan/poco@1.9.4" + }, "Version": "1.9.4", "DependsOn": [ "pcre/8.43", @@ -98,6 +113,9 @@ { "ID": "sqlite3/3.39.2", "Name": "sqlite3", + "Identifier": { + "PURL": "pkg:conan/sqlite3@3.39.2" + }, "Version": "3.39.2", "Indirect": true, "Layer": {}, @@ -111,6 +129,9 @@ { "ID": "zlib/1.2.12", "Name": "zlib", + "Identifier": { + "PURL": "pkg:conan/zlib@1.2.12" + }, "Version": "1.2.12", "Indirect": true, "Layer": {}, @@ -127,6 +148,9 @@ "VulnerabilityID": "CVE-2020-14155", "PkgID": "pcre/8.43", "PkgName": "pcre", + "PkgIdentifier": { + "PURL": "pkg:conan/pcre@8.43" + }, "InstalledVersion": "8.43", "FixedVersion": "8.45", "Status": "fixed", diff --git a/integration/testdata/conda-spdx.json.golden b/integration/testdata/conda-spdx.json.golden index 0ddb0febe831..ef815a949d6e 100644 --- a/integration/testdata/conda-spdx.json.golden +++ b/integration/testdata/conda-spdx.json.golden @@ -22,7 +22,7 @@ }, { "name": "openssl", - "SPDXID": "SPDXRef-Package-c75d9dc75200186f", + "SPDXID": "SPDXRef-Package-ab386d45795e7d41", "versionInfo": "1.1.1q", "supplier": "NOASSERTION", "downloadLocation": "NONE", @@ -43,7 +43,7 @@ }, { "name": "pip", - "SPDXID": "SPDXRef-Package-195557cddf18e4a9", + "SPDXID": "SPDXRef-Package-4ad2b2835d1d985a", "versionInfo": "22.2.2", "supplier": "NOASSERTION", "downloadLocation": "NONE", @@ -110,21 +110,21 @@ }, { "spdxElementId": "SPDXRef-Application-ee5ef1aa4ac89125", - "relatedSpdxElement": "SPDXRef-Package-c75d9dc75200186f", + "relatedSpdxElement": "SPDXRef-Package-ab386d45795e7d41", "relationshipType": "CONTAINS" }, { - "spdxElementId": "SPDXRef-Package-c75d9dc75200186f", + "spdxElementId": "SPDXRef-Package-ab386d45795e7d41", "relatedSpdxElement": "SPDXRef-File-600e5e0110a84891", "relationshipType": "CONTAINS" }, { "spdxElementId": "SPDXRef-Application-ee5ef1aa4ac89125", - "relatedSpdxElement": "SPDXRef-Package-195557cddf18e4a9", + "relatedSpdxElement": "SPDXRef-Package-4ad2b2835d1d985a", "relationshipType": "CONTAINS" }, { - "spdxElementId": "SPDXRef-Package-195557cddf18e4a9", + "spdxElementId": "SPDXRef-Package-4ad2b2835d1d985a", "relatedSpdxElement": "SPDXRef-File-7eb62e2a3edddc0a", "relationshipType": "CONTAINS" } diff --git a/integration/testdata/debian-buster-ignore-unfixed.json.golden b/integration/testdata/debian-buster-ignore-unfixed.json.golden index 4d31fa33bba0..caf02798efbf 100644 --- a/integration/testdata/debian-buster-ignore-unfixed.json.golden +++ b/integration/testdata/debian-buster-ignore-unfixed.json.golden @@ -59,6 +59,9 @@ ], "PkgID": "libidn2-0@2.0.5-1", "PkgName": "libidn2-0", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libidn2-0@2.0.5-1" + }, "InstalledVersion": "2.0.5-1", "FixedVersion": "2.0.5-1+deb10u1", "Status": "fixed", diff --git a/integration/testdata/debian-buster.json.golden b/integration/testdata/debian-buster.json.golden index 61009d538638..17dd78e14719 100644 --- a/integration/testdata/debian-buster.json.golden +++ b/integration/testdata/debian-buster.json.golden @@ -56,6 +56,9 @@ "VulnerabilityID": "CVE-2019-18276", "PkgID": "bash@5.0-4", "PkgName": "bash", + "PkgIdentifier": { + "PURL": "pkg:dpkg/bash@5.0-4" + }, "InstalledVersion": "5.0-4", "Status": "affected", "Layer": { @@ -110,6 +113,9 @@ ], "PkgID": "libidn2-0@2.0.5-1", "PkgName": "libidn2-0", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libidn2-0@2.0.5-1" + }, "InstalledVersion": "2.0.5-1", "FixedVersion": "2.0.5-1+deb10u1", "Status": "fixed", diff --git a/integration/testdata/debian-stretch.json.golden b/integration/testdata/debian-stretch.json.golden index f70c12fda9ad..5a1d3a5d9548 100644 --- a/integration/testdata/debian-stretch.json.golden +++ b/integration/testdata/debian-stretch.json.golden @@ -57,6 +57,9 @@ "VulnerabilityID": "CVE-2019-18276", "PkgID": "bash@4.4-5", "PkgName": "bash", + "PkgIdentifier": { + "PURL": "pkg:dpkg/bash@4.4-5" + }, "InstalledVersion": "4.4-5", "Status": "end_of_life", "Layer": { @@ -111,6 +114,9 @@ ], "PkgID": "e2fslibs@1.43.4-2", "PkgName": "e2fslibs", + "PkgIdentifier": { + "PURL": "pkg:dpkg/e2fslibs@1.43.4-2" + }, "InstalledVersion": "1.43.4-2", "FixedVersion": "1.43.4-2+deb9u1", "Status": "fixed", @@ -172,6 +178,9 @@ ], "PkgID": "e2fsprogs@1.43.4-2", "PkgName": "e2fsprogs", + "PkgIdentifier": { + "PURL": "pkg:dpkg/e2fsprogs@1.43.4-2" + }, "InstalledVersion": "1.43.4-2", "FixedVersion": "1.43.4-2+deb9u1", "Status": "fixed", @@ -233,6 +242,9 @@ ], "PkgID": "libcomerr2@1.43.4-2", "PkgName": "libcomerr2", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libcomerr2@1.43.4-2" + }, "InstalledVersion": "1.43.4-2", "FixedVersion": "1.43.4-2+deb9u1", "Status": "fixed", @@ -294,6 +306,9 @@ ], "PkgID": "libss2@1.43.4-2", "PkgName": "libss2", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libss2@1.43.4-2" + }, "InstalledVersion": "1.43.4-2", "FixedVersion": "1.43.4-2+deb9u1", "Status": "fixed", diff --git a/integration/testdata/distroless-base.json.golden b/integration/testdata/distroless-base.json.golden index 5e2a989fe0d2..d32f4b078df9 100644 --- a/integration/testdata/distroless-base.json.golden +++ b/integration/testdata/distroless-base.json.golden @@ -55,6 +55,9 @@ "VulnerabilityID": "CVE-2019-1551", "PkgID": "libssl1.1@1.1.0k-1~deb9u1", "PkgName": "libssl1.1", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libssl1.1@1.1.0k-1~deb9u1" + }, "InstalledVersion": "1.1.0k-1~deb9u1", "Status": "affected", "Layer": { @@ -128,6 +131,9 @@ ], "PkgID": "libssl1.1@1.1.0k-1~deb9u1", "PkgName": "libssl1.1", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libssl1.1@1.1.0k-1~deb9u1" + }, "InstalledVersion": "1.1.0k-1~deb9u1", "FixedVersion": "1.1.0l-1~deb9u1", "Status": "fixed", @@ -207,6 +213,9 @@ "VulnerabilityID": "CVE-2019-1551", "PkgID": "openssl@1.1.0k-1~deb9u1", "PkgName": "openssl", + "PkgIdentifier": { + "PURL": "pkg:dpkg/openssl@1.1.0k-1~deb9u1" + }, "InstalledVersion": "1.1.0k-1~deb9u1", "Status": "affected", "Layer": { @@ -280,6 +289,9 @@ ], "PkgID": "openssl@1.1.0k-1~deb9u1", "PkgName": "openssl", + "PkgIdentifier": { + "PURL": "pkg:dpkg/openssl@1.1.0k-1~deb9u1" + }, "InstalledVersion": "1.1.0k-1~deb9u1", "FixedVersion": "1.1.0l-1~deb9u1", "Status": "fixed", diff --git a/integration/testdata/distroless-python27.json.golden b/integration/testdata/distroless-python27.json.golden index ec4e865fbb65..49860481ac4c 100644 --- a/integration/testdata/distroless-python27.json.golden +++ b/integration/testdata/distroless-python27.json.golden @@ -72,6 +72,9 @@ "VulnerabilityID": "CVE-2019-1551", "PkgID": "libssl1.1@1.1.0k-1~deb9u1", "PkgName": "libssl1.1", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libssl1.1@1.1.0k-1~deb9u1" + }, "InstalledVersion": "1.1.0k-1~deb9u1", "Status": "affected", "Layer": { @@ -145,6 +148,9 @@ ], "PkgID": "libssl1.1@1.1.0k-1~deb9u1", "PkgName": "libssl1.1", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libssl1.1@1.1.0k-1~deb9u1" + }, "InstalledVersion": "1.1.0k-1~deb9u1", "FixedVersion": "1.1.0l-1~deb9u1", "Status": "fixed", @@ -224,6 +230,9 @@ "VulnerabilityID": "CVE-2019-1551", "PkgID": "openssl@1.1.0k-1~deb9u1", "PkgName": "openssl", + "PkgIdentifier": { + "PURL": "pkg:dpkg/openssl@1.1.0k-1~deb9u1" + }, "InstalledVersion": "1.1.0k-1~deb9u1", "Status": "affected", "Layer": { @@ -297,6 +306,9 @@ ], "PkgID": "openssl@1.1.0k-1~deb9u1", "PkgName": "openssl", + "PkgIdentifier": { + "PURL": "pkg:dpkg/openssl@1.1.0k-1~deb9u1" + }, "InstalledVersion": "1.1.0k-1~deb9u1", "FixedVersion": "1.1.0l-1~deb9u1", "Status": "fixed", diff --git a/integration/testdata/dotnet.json.golden b/integration/testdata/dotnet.json.golden index a822c8940c72..8f0b713109b6 100644 --- a/integration/testdata/dotnet.json.golden +++ b/integration/testdata/dotnet.json.golden @@ -22,6 +22,9 @@ "Packages": [ { "Name": "Newtonsoft.Json", + "Identifier": { + "PURL": "pkg:nuget/Newtonsoft.Json@9.0.1" + }, "Version": "9.0.1", "Layer": {}, "Locations": [ @@ -36,6 +39,9 @@ { "VulnerabilityID": "GHSA-5crp-9r3c-p9vr", "PkgName": "Newtonsoft.Json", + "PkgIdentifier": { + "PURL": "pkg:nuget/Newtonsoft.Json@9.0.1" + }, "InstalledVersion": "9.0.1", "FixedVersion": "13.0.1", "Status": "fixed", diff --git a/integration/testdata/fluentd-gems.json.golden b/integration/testdata/fluentd-gems.json.golden index 5d25d7dca823..f8ffb3daf6d9 100644 --- a/integration/testdata/fluentd-gems.json.golden +++ b/integration/testdata/fluentd-gems.json.golden @@ -112,6 +112,9 @@ ], "PkgID": "libidn2-0@2.0.5-1", "PkgName": "libidn2-0", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libidn2-0@2.0.5-1" + }, "InstalledVersion": "2.0.5-1", "FixedVersion": "2.0.5-1+deb10u1", "Status": "fixed", @@ -174,6 +177,9 @@ "VulnerabilityID": "CVE-2020-8165", "PkgName": "activesupport", "PkgPath": "var/lib/gems/2.5.0/specifications/activesupport-6.0.2.1.gemspec", + "PkgIdentifier": { + "PURL": "pkg:gem/activesupport@6.0.2.1" + }, "InstalledVersion": "6.0.2.1", "FixedVersion": "6.0.3.1, 5.2.4.3", "Status": "fixed", diff --git a/integration/testdata/fluentd-multiple-lockfiles.json.golden b/integration/testdata/fluentd-multiple-lockfiles.json.golden index 8dd8e073653c..eb25c3ac0fb7 100644 --- a/integration/testdata/fluentd-multiple-lockfiles.json.golden +++ b/integration/testdata/fluentd-multiple-lockfiles.json.golden @@ -27,12 +27,14 @@ { "VulnerabilityID": "CVE-2019-18276", "PkgName": "bash", + "PkgIdentifier": { + "PURL": "pkg:deb/debian/bash@5.0-4?distro=debian-10.2" + }, "InstalledVersion": "5.0-4", "Status": "affected", "Layer": {}, "SeveritySource": "debian", "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-18276", - "PkgRef": "pkg:deb/debian/bash@5.0-4?distro=debian-10.2", "DataSource": { "ID": "debian", "Name": "Debian Security Tracker", @@ -78,13 +80,15 @@ "DSA-4613-1" ], "PkgName": "libidn2-0", + "PkgIdentifier": { + "PURL": "pkg:deb/debian/libidn2-0@2.0.5-1?distro=debian-10.2" + }, "InstalledVersion": "2.0.5-1", "FixedVersion": "2.0.5-1+deb10u1", "Status": "fixed", "Layer": {}, "SeveritySource": "nvd", "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-18224", - "PkgRef": "pkg:deb/debian/libidn2-0@2.0.5-1?distro=debian-10.2", "DataSource": { "ID": "debian", "Name": "Debian Security Tracker", @@ -138,13 +142,15 @@ "VulnerabilityID": "CVE-2020-8165", "PkgName": "activesupport", "PkgPath": "var/lib/gems/2.5.0/specifications/activesupport-6.0.2.1.gemspec", + "PkgIdentifier": { + "PURL": "pkg:gem/activesupport@6.0.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Factivesupport-6.0.2.1.gemspec" + }, "InstalledVersion": "6.0.2.1", "FixedVersion": "6.0.3.1, 5.2.4.3", "Status": "fixed", "Layer": {}, "SeveritySource": "ghsa", "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2020-8165", - "PkgRef": "pkg:gem/activesupport@6.0.2.1?file_path=var%2Flib%2Fgems%2F2.5.0%2Fspecifications%2Factivesupport-6.0.2.1.gemspec", "DataSource": { "ID": "ghsa", "Name": "GitHub Security Advisory RubyGems", diff --git a/integration/testdata/gomod-skip.json.golden b/integration/testdata/gomod-skip.json.golden index 1dfd67938b7e..0a0a32b1b660 100644 --- a/integration/testdata/gomod-skip.json.golden +++ b/integration/testdata/gomod-skip.json.golden @@ -24,6 +24,9 @@ "VulnerabilityID": "GMS-2022-20", "PkgID": "github.com/docker/distribution@v2.7.1+incompatible", "PkgName": "github.com/docker/distribution", + "PkgIdentifier": { + "PURL": "pkg:golang/github.com/docker/distribution@2.7.1%2Bincompatible" + }, "InstalledVersion": "2.7.1+incompatible", "FixedVersion": "v2.8.0", "Status": "fixed", @@ -47,6 +50,9 @@ "VulnerabilityID": "CVE-2022-23628", "PkgID": "github.com/open-policy-agent/opa@v0.35.0", "PkgName": "github.com/open-policy-agent/opa", + "PkgIdentifier": { + "PURL": "pkg:golang/github.com/open-policy-agent/opa@0.35.0" + }, "InstalledVersion": "0.35.0", "FixedVersion": "0.37.0", "Status": "fixed", @@ -87,6 +93,9 @@ "VulnerabilityID": "CVE-2021-38561", "PkgID": "golang.org/x/text@v0.3.6", "PkgName": "golang.org/x/text", + "PkgIdentifier": { + "PURL": "pkg:golang/golang.org/x/text@0.3.6" + }, "InstalledVersion": "0.3.6", "FixedVersion": "0.3.7", "Status": "fixed", @@ -116,6 +125,9 @@ "VulnerabilityID": "GMS-2022-20", "PkgID": "github.com/docker/distribution@v2.7.1+incompatible", "PkgName": "github.com/docker/distribution", + "PkgIdentifier": { + "PURL": "pkg:golang/github.com/docker/distribution@2.7.1%2Bincompatible" + }, "InstalledVersion": "2.7.1+incompatible", "FixedVersion": "v2.8.0", "Status": "fixed", diff --git a/integration/testdata/gomod.json.golden b/integration/testdata/gomod.json.golden index 30cee57c31ab..be9019efa701 100644 --- a/integration/testdata/gomod.json.golden +++ b/integration/testdata/gomod.json.golden @@ -24,6 +24,9 @@ "VulnerabilityID": "GMS-2022-20", "PkgID": "github.com/docker/distribution@v2.7.1+incompatible", "PkgName": "github.com/docker/distribution", + "PkgIdentifier": { + "PURL": "pkg:golang/github.com/docker/distribution@2.7.1%2Bincompatible" + }, "InstalledVersion": "2.7.1+incompatible", "FixedVersion": "v2.8.0", "Status": "fixed", @@ -47,6 +50,9 @@ "VulnerabilityID": "CVE-2022-23628", "PkgID": "github.com/open-policy-agent/opa@v0.35.0", "PkgName": "github.com/open-policy-agent/opa", + "PkgIdentifier": { + "PURL": "pkg:golang/github.com/open-policy-agent/opa@0.35.0" + }, "InstalledVersion": "0.35.0", "FixedVersion": "0.37.0", "Status": "fixed", @@ -87,6 +93,9 @@ "VulnerabilityID": "CVE-2021-38561", "PkgID": "golang.org/x/text@v0.3.6", "PkgName": "golang.org/x/text", + "PkgIdentifier": { + "PURL": "pkg:golang/golang.org/x/text@0.3.6" + }, "InstalledVersion": "0.3.6", "FixedVersion": "0.3.7", "Status": "fixed", @@ -116,6 +125,9 @@ "VulnerabilityID": "GMS-2022-20", "PkgID": "github.com/docker/distribution@v2.7.1+incompatible", "PkgName": "github.com/docker/distribution", + "PkgIdentifier": { + "PURL": "pkg:golang/github.com/docker/distribution@2.7.1%2Bincompatible" + }, "InstalledVersion": "2.7.1+incompatible", "FixedVersion": "v2.8.0", "Status": "fixed", @@ -146,6 +158,9 @@ "VulnerabilityID": "GMS-2022-20", "PkgID": "github.com/docker/distribution@v2.7.1+incompatible", "PkgName": "github.com/docker/distribution", + "PkgIdentifier": { + "PURL": "pkg:golang/github.com/docker/distribution@2.7.1%2Bincompatible" + }, "InstalledVersion": "2.7.1+incompatible", "FixedVersion": "v2.8.0", "Status": "fixed", diff --git a/integration/testdata/gradle.json.golden b/integration/testdata/gradle.json.golden index a7cb4347977b..7b57c3187f84 100644 --- a/integration/testdata/gradle.json.golden +++ b/integration/testdata/gradle.json.golden @@ -23,6 +23,9 @@ { "VulnerabilityID": "CVE-2020-9548", "PkgName": "com.fasterxml.jackson.core:jackson-databind", + "PkgIdentifier": { + "PURL": "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.9.1" + }, "InstalledVersion": "2.9.1", "FixedVersion": "2.9.10.4", "Status": "fixed", @@ -79,6 +82,9 @@ { "VulnerabilityID": "CVE-2021-20190", "PkgName": "com.fasterxml.jackson.core:jackson-databind", + "PkgIdentifier": { + "PURL": "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.9.1" + }, "InstalledVersion": "2.9.1", "FixedVersion": "2.9.10.7", "Status": "fixed", diff --git a/integration/testdata/mariner-1.0.json.golden b/integration/testdata/mariner-1.0.json.golden index 31bddad34ff8..7b290378882a 100644 --- a/integration/testdata/mariner-1.0.json.golden +++ b/integration/testdata/mariner-1.0.json.golden @@ -40,6 +40,9 @@ { "VulnerabilityID": "CVE-2022-0261", "PkgName": "vim", + "PkgIdentifier": { + "PURL": "pkg:rpm/vim@8.2.4081-1.cm1" + }, "InstalledVersion": "8.2.4081-1.cm1", "Status": "affected", "Layer": { @@ -70,6 +73,9 @@ { "VulnerabilityID": "CVE-2022-0158", "PkgName": "vim", + "PkgIdentifier": { + "PURL": "pkg:rpm/vim@8.2.4081-1.cm1" + }, "InstalledVersion": "8.2.4081-1.cm1", "FixedVersion": "8.2.4082-1.cm1", "Status": "fixed", diff --git a/integration/testdata/minikube-kbom.json.golden b/integration/testdata/minikube-kbom.json.golden index 267725173303..abe279f3893e 100644 --- a/integration/testdata/minikube-kbom.json.golden +++ b/integration/testdata/minikube-kbom.json.golden @@ -5,8 +5,7 @@ "Metadata": { "OS": { "Family": "ubuntu", - "Name": "22.04.2", - "EOSL": false + "Name": "22.04.2" }, "ImageConfig": { "architecture": "", @@ -33,13 +32,15 @@ { "VulnerabilityID": "CVE-2023-2431", "PkgName": "k8s.io/kubelet", + "PkgIdentifier": { + "PURL": "pkg:k8s/k8s.io%2Fkubelet@1.27.0" + }, "InstalledVersion": "1.27.0", "FixedVersion": "1.24.14, 1.25.9, 1.26.4, 1.27.1", "Status": "fixed", "Layer": {}, "SeveritySource": "k8s", "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2023-2431", - "PkgRef": "pkg:k8s/k8s.io%2Fkubelet@1.27.0", "DataSource": { "ID": "k8s", "Name": "Official Kubernetes CVE Feed", diff --git a/integration/testdata/mix.lock.json.golden b/integration/testdata/mix.lock.json.golden index bb558515422c..97d068c08f40 100644 --- a/integration/testdata/mix.lock.json.golden +++ b/integration/testdata/mix.lock.json.golden @@ -23,6 +23,9 @@ { "ID": "castore@0.1.18", "Name": "castore", + "Identifier": { + "PURL": "pkg:hex/castore@0.1.18" + }, "Version": "0.1.18", "Layer": {}, "Locations": [ @@ -35,6 +38,9 @@ { "ID": "jason@1.4.0", "Name": "jason", + "Identifier": { + "PURL": "pkg:hex/jason@1.4.0" + }, "Version": "1.4.0", "Layer": {}, "Locations": [ @@ -47,6 +53,9 @@ { "ID": "phoenix@1.6.13", "Name": "phoenix", + "Identifier": { + "PURL": "pkg:hex/phoenix@1.6.13" + }, "Version": "1.6.13", "Layer": {}, "Locations": [ @@ -59,6 +68,9 @@ { "ID": "phoenix_html@3.2.0", "Name": "phoenix_html", + "Identifier": { + "PURL": "pkg:hex/phoenix_html@3.2.0" + }, "Version": "3.2.0", "Layer": {}, "Locations": [ @@ -71,6 +83,9 @@ { "ID": "phoenix_pubsub@2.1.1", "Name": "phoenix_pubsub", + "Identifier": { + "PURL": "pkg:hex/phoenix_pubsub@2.1.1" + }, "Version": "2.1.1", "Layer": {}, "Locations": [ @@ -83,6 +98,9 @@ { "ID": "phoenix_template@1.0.0", "Name": "phoenix_template", + "Identifier": { + "PURL": "pkg:hex/phoenix_template@1.0.0" + }, "Version": "1.0.0", "Layer": {}, "Locations": [ @@ -95,6 +113,9 @@ { "ID": "phoenix_view@2.0.1", "Name": "phoenix_view", + "Identifier": { + "PURL": "pkg:hex/phoenix_view@2.0.1" + }, "Version": "2.0.1", "Layer": {}, "Locations": [ @@ -107,6 +128,9 @@ { "ID": "plug@1.14.0", "Name": "plug", + "Identifier": { + "PURL": "pkg:hex/plug@1.14.0" + }, "Version": "1.14.0", "Layer": {}, "Locations": [ @@ -119,6 +143,9 @@ { "ID": "plug_crypto@1.2.3", "Name": "plug_crypto", + "Identifier": { + "PURL": "pkg:hex/plug_crypto@1.2.3" + }, "Version": "1.2.3", "Layer": {}, "Locations": [ @@ -131,6 +158,9 @@ { "ID": "telemetry@1.1.0", "Name": "telemetry", + "Identifier": { + "PURL": "pkg:hex/telemetry@1.1.0" + }, "Version": "1.1.0", "Layer": {}, "Locations": [ @@ -146,6 +176,9 @@ "VulnerabilityID": "CVE-2022-42975", "PkgID": "phoenix@1.6.13", "PkgName": "phoenix", + "PkgIdentifier": { + "PURL": "pkg:hex/phoenix@1.6.13" + }, "InstalledVersion": "1.6.13", "FixedVersion": "1.6.14", "Status": "fixed", diff --git a/integration/testdata/npm-with-dev.json.golden b/integration/testdata/npm-with-dev.json.golden index 0b69c7067f27..cb9e33f2cbe9 100644 --- a/integration/testdata/npm-with-dev.json.golden +++ b/integration/testdata/npm-with-dev.json.golden @@ -23,6 +23,9 @@ { "ID": "asap@2.0.6", "Name": "asap", + "Identifier": { + "PURL": "pkg:npm/asap@2.0.6" + }, "Version": "2.0.6", "Indirect": true, "Layer": {}, @@ -36,6 +39,9 @@ { "ID": "jquery@3.3.9", "Name": "jquery", + "Identifier": { + "PURL": "pkg:npm/jquery@3.3.9" + }, "Version": "3.3.9", "Licenses": [ "MIT" @@ -52,6 +58,9 @@ { "ID": "js-tokens@4.0.0", "Name": "js-tokens", + "Identifier": { + "PURL": "pkg:npm/js-tokens@4.0.0" + }, "Version": "4.0.0", "Indirect": true, "Layer": {}, @@ -65,6 +74,9 @@ { "ID": "loose-envify@1.4.0", "Name": "loose-envify", + "Identifier": { + "PURL": "pkg:npm/loose-envify@1.4.0" + }, "Version": "1.4.0", "Indirect": true, "DependsOn": [ @@ -81,6 +93,9 @@ { "ID": "object-assign@4.1.1", "Name": "object-assign", + "Identifier": { + "PURL": "pkg:npm/object-assign@4.1.1" + }, "Version": "4.1.1", "Indirect": true, "Layer": {}, @@ -94,6 +109,9 @@ { "ID": "promise@8.0.3", "Name": "promise", + "Identifier": { + "PURL": "pkg:npm/promise@8.0.3" + }, "Version": "8.0.3", "Licenses": [ "MIT" @@ -113,6 +131,9 @@ { "ID": "prop-types@15.7.2", "Name": "prop-types", + "Identifier": { + "PURL": "pkg:npm/prop-types@15.7.2" + }, "Version": "15.7.2", "Indirect": true, "DependsOn": [ @@ -131,6 +152,9 @@ { "ID": "react@16.8.6", "Name": "react", + "Identifier": { + "PURL": "pkg:npm/react@16.8.6" + }, "Version": "16.8.6", "Licenses": [ "MIT" @@ -153,6 +177,9 @@ { "ID": "react-is@16.8.6", "Name": "react-is", + "Identifier": { + "PURL": "pkg:npm/react-is@16.8.6" + }, "Version": "16.8.6", "Licenses": [ "MIT" @@ -169,6 +196,9 @@ { "ID": "redux@4.0.1", "Name": "redux", + "Identifier": { + "PURL": "pkg:npm/redux@4.0.1" + }, "Version": "4.0.1", "Licenses": [ "MIT" @@ -189,6 +219,9 @@ { "ID": "scheduler@0.13.6", "Name": "scheduler", + "Identifier": { + "PURL": "pkg:npm/scheduler@0.13.6" + }, "Version": "0.13.6", "Indirect": true, "DependsOn": [ @@ -206,6 +239,9 @@ { "ID": "symbol-observable@1.2.0", "Name": "symbol-observable", + "Identifier": { + "PURL": "pkg:npm/symbol-observable@1.2.0" + }, "Version": "1.2.0", "Indirect": true, "Layer": {}, @@ -219,6 +255,9 @@ { "ID": "z-lock@1.0.0", "Name": "z-lock", + "Identifier": { + "PURL": "pkg:npm/z-lock@1.0.0" + }, "Version": "1.0.0", "Dev": true, "Licenses": [ @@ -239,6 +278,9 @@ "VulnerabilityID": "CVE-2019-11358", "PkgID": "jquery@3.3.9", "PkgName": "jquery", + "PkgIdentifier": { + "PURL": "pkg:npm/jquery@3.3.9" + }, "InstalledVersion": "3.3.9", "FixedVersion": "3.4.0", "Status": "fixed", diff --git a/integration/testdata/npm.json.golden b/integration/testdata/npm.json.golden index 3afbd63c5ceb..6c201919b528 100644 --- a/integration/testdata/npm.json.golden +++ b/integration/testdata/npm.json.golden @@ -23,6 +23,9 @@ { "ID": "asap@2.0.6", "Name": "asap", + "Identifier": { + "PURL": "pkg:npm/asap@2.0.6" + }, "Version": "2.0.6", "Indirect": true, "Layer": {}, @@ -36,6 +39,9 @@ { "ID": "jquery@3.3.9", "Name": "jquery", + "Identifier": { + "PURL": "pkg:npm/jquery@3.3.9" + }, "Version": "3.3.9", "Licenses": [ "MIT" @@ -52,6 +58,9 @@ { "ID": "js-tokens@4.0.0", "Name": "js-tokens", + "Identifier": { + "PURL": "pkg:npm/js-tokens@4.0.0" + }, "Version": "4.0.0", "Indirect": true, "Layer": {}, @@ -65,6 +74,9 @@ { "ID": "loose-envify@1.4.0", "Name": "loose-envify", + "Identifier": { + "PURL": "pkg:npm/loose-envify@1.4.0" + }, "Version": "1.4.0", "Indirect": true, "DependsOn": [ @@ -81,6 +93,9 @@ { "ID": "object-assign@4.1.1", "Name": "object-assign", + "Identifier": { + "PURL": "pkg:npm/object-assign@4.1.1" + }, "Version": "4.1.1", "Indirect": true, "Layer": {}, @@ -94,6 +109,9 @@ { "ID": "promise@8.0.3", "Name": "promise", + "Identifier": { + "PURL": "pkg:npm/promise@8.0.3" + }, "Version": "8.0.3", "Licenses": [ "MIT" @@ -113,6 +131,9 @@ { "ID": "prop-types@15.7.2", "Name": "prop-types", + "Identifier": { + "PURL": "pkg:npm/prop-types@15.7.2" + }, "Version": "15.7.2", "Indirect": true, "DependsOn": [ @@ -131,6 +152,9 @@ { "ID": "react@16.8.6", "Name": "react", + "Identifier": { + "PURL": "pkg:npm/react@16.8.6" + }, "Version": "16.8.6", "Licenses": [ "MIT" @@ -153,6 +177,9 @@ { "ID": "react-is@16.8.6", "Name": "react-is", + "Identifier": { + "PURL": "pkg:npm/react-is@16.8.6" + }, "Version": "16.8.6", "Licenses": [ "MIT" @@ -169,6 +196,9 @@ { "ID": "redux@4.0.1", "Name": "redux", + "Identifier": { + "PURL": "pkg:npm/redux@4.0.1" + }, "Version": "4.0.1", "Licenses": [ "MIT" @@ -189,6 +219,9 @@ { "ID": "scheduler@0.13.6", "Name": "scheduler", + "Identifier": { + "PURL": "pkg:npm/scheduler@0.13.6" + }, "Version": "0.13.6", "Indirect": true, "DependsOn": [ @@ -206,6 +239,9 @@ { "ID": "symbol-observable@1.2.0", "Name": "symbol-observable", + "Identifier": { + "PURL": "pkg:npm/symbol-observable@1.2.0" + }, "Version": "1.2.0", "Indirect": true, "Layer": {}, @@ -222,6 +258,9 @@ "VulnerabilityID": "CVE-2019-11358", "PkgID": "jquery@3.3.9", "PkgName": "jquery", + "PkgIdentifier": { + "PURL": "pkg:npm/jquery@3.3.9" + }, "InstalledVersion": "3.3.9", "FixedVersion": "3.4.0", "Status": "fixed", diff --git a/integration/testdata/nuget.json.golden b/integration/testdata/nuget.json.golden index 5a38c64b0a4b..a86e8a8a797f 100644 --- a/integration/testdata/nuget.json.golden +++ b/integration/testdata/nuget.json.golden @@ -23,6 +23,9 @@ { "ID": "Newtonsoft.Json@12.0.3", "Name": "Newtonsoft.Json", + "Identifier": { + "PURL": "pkg:nuget/Newtonsoft.Json@12.0.3" + }, "Version": "12.0.3", "Layer": {}, "Locations": [ @@ -35,6 +38,9 @@ { "ID": "NuGet.Frameworks@5.7.0", "Name": "NuGet.Frameworks", + "Identifier": { + "PURL": "pkg:nuget/NuGet.Frameworks@5.7.0" + }, "Version": "5.7.0", "DependsOn": [ "Newtonsoft.Json@12.0.3" @@ -53,6 +59,9 @@ "VulnerabilityID": "GHSA-5crp-9r3c-p9vr", "PkgID": "Newtonsoft.Json@12.0.3", "PkgName": "Newtonsoft.Json", + "PkgIdentifier": { + "PURL": "pkg:nuget/Newtonsoft.Json@12.0.3" + }, "InstalledVersion": "12.0.3", "FixedVersion": "13.0.1", "Status": "fixed", diff --git a/integration/testdata/opensuse-leap-151.json.golden b/integration/testdata/opensuse-leap-151.json.golden index bf314ed0e8e4..4bb87ad041c7 100644 --- a/integration/testdata/opensuse-leap-151.json.golden +++ b/integration/testdata/opensuse-leap-151.json.golden @@ -64,6 +64,9 @@ "VulnerabilityID": "openSUSE-SU-2020:0062-1", "PkgID": "libopenssl1_1@1.1.0i-lp151.8.3.1.x86_64", "PkgName": "libopenssl1_1", + "PkgIdentifier": { + "PURL": "pkg:rpm/libopenssl1_1@1.1.0i-lp151.8.3.1" + }, "InstalledVersion": "1.1.0i-lp151.8.3.1", "FixedVersion": "1.1.0i-lp151.8.6.1", "Status": "fixed", @@ -90,6 +93,9 @@ "VulnerabilityID": "openSUSE-SU-2020:0062-1", "PkgID": "openssl-1_1@1.1.0i-lp151.8.3.1.x86_64", "PkgName": "openssl-1_1", + "PkgIdentifier": { + "PURL": "pkg:rpm/openssl-1_1@1.1.0i-lp151.8.3.1" + }, "InstalledVersion": "1.1.0i-lp151.8.3.1", "FixedVersion": "1.1.0i-lp151.8.6.1", "Status": "fixed", diff --git a/integration/testdata/oraclelinux-8.json.golden b/integration/testdata/oraclelinux-8.json.golden index 1755255d7760..a28bda377c1c 100644 --- a/integration/testdata/oraclelinux-8.json.golden +++ b/integration/testdata/oraclelinux-8.json.golden @@ -65,6 +65,9 @@ "VulnerabilityID": "CVE-2019-3823", "PkgID": "curl@7.61.1-8.el8.x86_64", "PkgName": "curl", + "PkgIdentifier": { + "PURL": "pkg:rpm/curl@7.61.1-8.el8" + }, "InstalledVersion": "7.61.1-8.el8", "FixedVersion": "7.61.1-11.el8", "Status": "fixed", @@ -123,6 +126,9 @@ "VulnerabilityID": "CVE-2019-5436", "PkgID": "curl@7.61.1-8.el8.x86_64", "PkgName": "curl", + "PkgIdentifier": { + "PURL": "pkg:rpm/curl@7.61.1-8.el8" + }, "InstalledVersion": "7.61.1-8.el8", "FixedVersion": "7.61.1-12.el8", "Status": "fixed", diff --git a/integration/testdata/photon-30.json.golden b/integration/testdata/photon-30.json.golden index b61b30e27dd2..c61ee3211af0 100644 --- a/integration/testdata/photon-30.json.golden +++ b/integration/testdata/photon-30.json.golden @@ -66,6 +66,9 @@ "VulnerabilityID": "CVE-2019-18276", "PkgID": "bash@4.4.18-1.ph3.x86_64", "PkgName": "bash", + "PkgIdentifier": { + "PURL": "pkg:rpm/bash@4.4.18-1.ph3" + }, "InstalledVersion": "4.4.18-1.ph3", "FixedVersion": "4.4.18-2.ph3", "Status": "fixed", @@ -118,6 +121,9 @@ "VulnerabilityID": "CVE-2019-5481", "PkgID": "curl@7.61.1-4.ph3.x86_64", "PkgName": "curl", + "PkgIdentifier": { + "PURL": "pkg:rpm/curl@7.61.1-4.ph3" + }, "InstalledVersion": "7.61.1-4.ph3", "FixedVersion": "7.61.1-5.ph3", "Status": "fixed", @@ -177,6 +183,9 @@ "VulnerabilityID": "CVE-2019-5481", "PkgID": "curl-libs@7.61.1-4.ph3.x86_64", "PkgName": "curl-libs", + "PkgIdentifier": { + "PURL": "pkg:rpm/curl-libs@7.61.1-4.ph3" + }, "InstalledVersion": "7.61.1-4.ph3", "FixedVersion": "7.61.1-5.ph3", "Status": "fixed", diff --git a/integration/testdata/pip.json.golden b/integration/testdata/pip.json.golden index 01eaa3f295e1..ff4302abfb79 100644 --- a/integration/testdata/pip.json.golden +++ b/integration/testdata/pip.json.golden @@ -22,36 +22,57 @@ "Packages": [ { "Name": "Flask", + "Identifier": { + "PURL": "pkg:pypi/flask@2.0.0" + }, "Version": "2.0.0", "Layer": {} }, { "Name": "Jinja2", + "Identifier": { + "PURL": "pkg:pypi/jinja2@3.0.0" + }, "Version": "3.0.0", "Layer": {} }, { "Name": "Werkzeug", + "Identifier": { + "PURL": "pkg:pypi/werkzeug@0.11" + }, "Version": "0.11", "Layer": {} }, { "Name": "click", + "Identifier": { + "PURL": "pkg:pypi/click@8.0.0" + }, "Version": "8.0.0", "Layer": {} }, { "Name": "itsdangerous", + "Identifier": { + "PURL": "pkg:pypi/itsdangerous@2.0.0" + }, "Version": "2.0.0", "Layer": {} }, { "Name": "oauth2-client", + "Identifier": { + "PURL": "pkg:pypi/oauth2-client@4.0.0" + }, "Version": "4.0.0", "Layer": {} }, { "Name": "python-gitlab", + "Identifier": { + "PURL": "pkg:pypi/python-gitlab@2.0.0" + }, "Version": "2.0.0", "Layer": {} } @@ -60,6 +81,9 @@ { "VulnerabilityID": "CVE-2019-14806", "PkgName": "Werkzeug", + "PkgIdentifier": { + "PURL": "pkg:pypi/werkzeug@0.11" + }, "InstalledVersion": "0.11", "FixedVersion": "0.15.3", "Status": "fixed", @@ -107,6 +131,9 @@ { "VulnerabilityID": "CVE-2020-28724", "PkgName": "Werkzeug", + "PkgIdentifier": { + "PURL": "pkg:pypi/werkzeug@0.11" + }, "InstalledVersion": "0.11", "FixedVersion": "0.11.6", "Status": "fixed", diff --git a/integration/testdata/pipenv.json.golden b/integration/testdata/pipenv.json.golden index 663a4f247444..eee60763569d 100644 --- a/integration/testdata/pipenv.json.golden +++ b/integration/testdata/pipenv.json.golden @@ -22,6 +22,9 @@ "Packages": [ { "Name": "werkzeug", + "Identifier": { + "PURL": "pkg:pypi/werkzeug@0.11.1" + }, "Version": "0.11.1", "Layer": {}, "Locations": [ @@ -36,6 +39,9 @@ { "VulnerabilityID": "CVE-2019-14806", "PkgName": "werkzeug", + "PkgIdentifier": { + "PURL": "pkg:pypi/werkzeug@0.11.1" + }, "InstalledVersion": "0.11.1", "FixedVersion": "0.15.3", "Status": "fixed", @@ -83,6 +89,9 @@ { "VulnerabilityID": "CVE-2020-28724", "PkgName": "werkzeug", + "PkgIdentifier": { + "PURL": "pkg:pypi/werkzeug@0.11.1" + }, "InstalledVersion": "0.11.1", "FixedVersion": "0.11.6", "Status": "fixed", diff --git a/integration/testdata/pnpm.json.golden b/integration/testdata/pnpm.json.golden index 5f79165b34d0..31a16700768e 100644 --- a/integration/testdata/pnpm.json.golden +++ b/integration/testdata/pnpm.json.golden @@ -24,6 +24,9 @@ "VulnerabilityID": "CVE-2019-11358", "PkgID": "jquery@3.3.9", "PkgName": "jquery", + "PkgIdentifier": { + "PURL": "pkg:npm/jquery@3.3.9" + }, "InstalledVersion": "3.3.9", "FixedVersion": "3.4.0", "Status": "fixed", @@ -141,6 +144,9 @@ "VulnerabilityID": "CVE-2019-10744", "PkgID": "lodash@4.17.4", "PkgName": "lodash", + "PkgIdentifier": { + "PURL": "pkg:npm/lodash@4.17.4" + }, "InstalledVersion": "4.17.4", "FixedVersion": "4.17.12", "Status": "fixed", diff --git a/integration/testdata/poetry.json.golden b/integration/testdata/poetry.json.golden index 00a7c902e4a7..d49f10d9051f 100644 --- a/integration/testdata/poetry.json.golden +++ b/integration/testdata/poetry.json.golden @@ -23,6 +23,9 @@ { "ID": "click@8.1.3", "Name": "click", + "Identifier": { + "PURL": "pkg:pypi/click@8.1.3" + }, "Version": "8.1.3", "DependsOn": [ "colorama@0.4.6" @@ -32,6 +35,9 @@ { "ID": "colorama@0.4.6", "Name": "colorama", + "Identifier": { + "PURL": "pkg:pypi/colorama@0.4.6" + }, "Version": "0.4.6", "Indirect": true, "Layer": {} @@ -39,6 +45,9 @@ { "ID": "werkzeug@0.14", "Name": "werkzeug", + "Identifier": { + "PURL": "pkg:pypi/werkzeug@0.14" + }, "Version": "0.14", "Layer": {} } @@ -48,6 +57,9 @@ "VulnerabilityID": "CVE-2019-14806", "PkgID": "werkzeug@0.14", "PkgName": "werkzeug", + "PkgIdentifier": { + "PURL": "pkg:pypi/werkzeug@0.14" + }, "InstalledVersion": "0.14", "FixedVersion": "0.15.3", "Status": "fixed", diff --git a/integration/testdata/pom.json.golden b/integration/testdata/pom.json.golden index a3bfe78d3d5b..cd31628f236f 100644 --- a/integration/testdata/pom.json.golden +++ b/integration/testdata/pom.json.golden @@ -24,6 +24,9 @@ "VulnerabilityID": "CVE-2020-9548", "PkgID": "com.fasterxml.jackson.core:jackson-databind:2.9.1", "PkgName": "com.fasterxml.jackson.core:jackson-databind", + "PkgIdentifier": { + "PURL": "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.9.1" + }, "InstalledVersion": "2.9.1", "FixedVersion": "2.9.10.4", "Status": "fixed", @@ -81,6 +84,9 @@ "VulnerabilityID": "CVE-2021-20190", "PkgID": "com.fasterxml.jackson.core:jackson-databind:2.9.1", "PkgName": "com.fasterxml.jackson.core:jackson-databind", + "PkgIdentifier": { + "PURL": "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.9.1" + }, "InstalledVersion": "2.9.1", "FixedVersion": "2.9.10.7", "Status": "fixed", diff --git a/integration/testdata/pubspec.lock.json.golden b/integration/testdata/pubspec.lock.json.golden index 05ff31de633b..eaaa5a3fdd7f 100644 --- a/integration/testdata/pubspec.lock.json.golden +++ b/integration/testdata/pubspec.lock.json.golden @@ -23,12 +23,18 @@ { "ID": "http@0.13.2", "Name": "http", + "Identifier": { + "PURL": "pkg:dart/http@0.13.2" + }, "Version": "0.13.2", "Layer": {} }, { "ID": "shelf@1.3.1", "Name": "shelf", + "Identifier": { + "PURL": "pkg:dart/shelf@1.3.1" + }, "Version": "1.3.1", "Indirect": true, "Layer": {} @@ -39,6 +45,9 @@ "VulnerabilityID": "CVE-2020-35669", "PkgID": "http@0.13.2", "PkgName": "http", + "PkgIdentifier": { + "PURL": "pkg:dart/http@0.13.2" + }, "InstalledVersion": "0.13.2", "FixedVersion": "0.13.3", "Status": "fixed", diff --git a/integration/testdata/rockylinux-8.json.golden b/integration/testdata/rockylinux-8.json.golden index fbd6e64c3d8a..3b0f20d973a1 100644 --- a/integration/testdata/rockylinux-8.json.golden +++ b/integration/testdata/rockylinux-8.json.golden @@ -55,6 +55,9 @@ "VulnerabilityID": "CVE-2021-3712", "PkgID": "openssl-libs@1.1.1k-4.el8.x86_64", "PkgName": "openssl-libs", + "PkgIdentifier": { + "PURL": "pkg:rpm/openssl-libs@1%3A1.1.1k-4.el8" + }, "InstalledVersion": "1:1.1.1k-4.el8", "FixedVersion": "1:1.1.1k-5.el8_5", "Status": "fixed", diff --git a/integration/testdata/swift.json.golden b/integration/testdata/swift.json.golden index ba7fe8ab567c..2bab5a4c0db6 100644 --- a/integration/testdata/swift.json.golden +++ b/integration/testdata/swift.json.golden @@ -23,6 +23,9 @@ { "ID": "github.com/apple/swift-atomics@1.1.0", "Name": "github.com/apple/swift-atomics", + "Identifier": { + "PURL": "pkg:swift/github.com/apple/swift-atomics@1.1.0" + }, "Version": "1.1.0", "Layer": {}, "Locations": [ @@ -35,6 +38,9 @@ { "ID": "github.com/apple/swift-nio@2.41.0", "Name": "github.com/apple/swift-nio", + "Identifier": { + "PURL": "pkg:swift/github.com/apple/swift-nio@2.41.0" + }, "Version": "2.41.0", "Layer": {}, "Locations": [ @@ -50,6 +56,9 @@ "VulnerabilityID": "CVE-2022-3215", "PkgID": "github.com/apple/swift-nio@2.41.0", "PkgName": "github.com/apple/swift-nio", + "PkgIdentifier": { + "PURL": "pkg:swift/github.com/apple/swift-nio@2.41.0" + }, "InstalledVersion": "2.41.0", "FixedVersion": "2.29.1, 2.39.1, 2.42.0", "Status": "fixed", diff --git a/integration/testdata/ubi-7.json.golden b/integration/testdata/ubi-7.json.golden index bee1bc2156fd..a86061e5f90e 100644 --- a/integration/testdata/ubi-7.json.golden +++ b/integration/testdata/ubi-7.json.golden @@ -79,6 +79,9 @@ "VulnerabilityID": "CVE-2019-18276", "PkgID": "bash@4.2.46-33.el7.x86_64", "PkgName": "bash", + "PkgIdentifier": { + "PURL": "pkg:rpm/bash@4.2.46-33.el7" + }, "InstalledVersion": "4.2.46-33.el7", "Status": "will_not_fix", "Layer": { diff --git a/integration/testdata/ubuntu-1804-ignore-unfixed.json.golden b/integration/testdata/ubuntu-1804-ignore-unfixed.json.golden index 5428c8bb180d..547361d4fd67 100644 --- a/integration/testdata/ubuntu-1804-ignore-unfixed.json.golden +++ b/integration/testdata/ubuntu-1804-ignore-unfixed.json.golden @@ -75,6 +75,9 @@ "VulnerabilityID": "CVE-2019-5094", "PkgID": "e2fsprogs@1.44.1-1ubuntu1.1", "PkgName": "e2fsprogs", + "PkgIdentifier": { + "PURL": "pkg:dpkg/e2fsprogs@1.44.1-1ubuntu1.1" + }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", "Status": "fixed", @@ -133,6 +136,9 @@ "VulnerabilityID": "CVE-2019-5094", "PkgID": "libcom-err2@1.44.1-1ubuntu1.1", "PkgName": "libcom-err2", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libcom-err2@1.44.1-1ubuntu1.1" + }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", "Status": "fixed", @@ -191,6 +197,9 @@ "VulnerabilityID": "CVE-2019-5094", "PkgID": "libext2fs2@1.44.1-1ubuntu1.1", "PkgName": "libext2fs2", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libext2fs2@1.44.1-1ubuntu1.1" + }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", "Status": "fixed", @@ -249,6 +258,9 @@ "VulnerabilityID": "CVE-2019-5094", "PkgID": "libss2@1.44.1-1ubuntu1.1", "PkgName": "libss2", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libss2@1.44.1-1ubuntu1.1" + }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", "Status": "fixed", diff --git a/integration/testdata/ubuntu-1804.json.golden b/integration/testdata/ubuntu-1804.json.golden index 7f4b38fe2726..d39d442aa097 100644 --- a/integration/testdata/ubuntu-1804.json.golden +++ b/integration/testdata/ubuntu-1804.json.golden @@ -75,6 +75,9 @@ "VulnerabilityID": "CVE-2019-18276", "PkgID": "bash@4.4.18-2ubuntu1.2", "PkgName": "bash", + "PkgIdentifier": { + "PURL": "pkg:dpkg/bash@4.4.18-2ubuntu1.2" + }, "InstalledVersion": "4.4.18-2ubuntu1.2", "Status": "affected", "Layer": { @@ -126,6 +129,9 @@ "VulnerabilityID": "CVE-2019-5094", "PkgID": "e2fsprogs@1.44.1-1ubuntu1.1", "PkgName": "e2fsprogs", + "PkgIdentifier": { + "PURL": "pkg:dpkg/e2fsprogs@1.44.1-1ubuntu1.1" + }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", "Status": "fixed", @@ -184,6 +190,9 @@ "VulnerabilityID": "CVE-2019-5094", "PkgID": "libcom-err2@1.44.1-1ubuntu1.1", "PkgName": "libcom-err2", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libcom-err2@1.44.1-1ubuntu1.1" + }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", "Status": "fixed", @@ -242,6 +251,9 @@ "VulnerabilityID": "CVE-2019-5094", "PkgID": "libext2fs2@1.44.1-1ubuntu1.1", "PkgName": "libext2fs2", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libext2fs2@1.44.1-1ubuntu1.1" + }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", "Status": "fixed", @@ -300,6 +312,9 @@ "VulnerabilityID": "CVE-2019-5094", "PkgID": "libss2@1.44.1-1ubuntu1.1", "PkgName": "libss2", + "PkgIdentifier": { + "PURL": "pkg:dpkg/libss2@1.44.1-1ubuntu1.1" + }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", "Status": "fixed", diff --git a/integration/testdata/yarn.json.golden b/integration/testdata/yarn.json.golden index 0c8c7f2c44c1..a30751c08611 100644 --- a/integration/testdata/yarn.json.golden +++ b/integration/testdata/yarn.json.golden @@ -23,6 +23,9 @@ { "ID": "jquery@3.2.1", "Name": "jquery", + "Identifier": { + "PURL": "pkg:npm/jquery@3.2.1" + }, "Version": "3.2.1", "Licenses": [ "MIT" @@ -41,6 +44,9 @@ "VulnerabilityID": "CVE-2019-11358", "PkgID": "jquery@3.2.1", "PkgName": "jquery", + "PkgIdentifier": { + "PURL": "pkg:npm/jquery@3.2.1" + }, "InstalledVersion": "3.2.1", "FixedVersion": "3.4.0", "Status": "fixed", From c03e9f69a68a67936691058b3154295842ecbf1b Mon Sep 17 00:00:00 2001 From: juan131 Date: Wed, 15 Nov 2023 10:52:48 +0100 Subject: [PATCH 13/59] fix: adapt rpm tests Signed-off-by: juan131 --- .../testdata/alpine-310-registry.json.golden | 8 +- .../testdata/pom-cyclonedx.json.golden | 156 +++++++++--------- pkg/fanal/analyzer/pkg/rpm/rpm_test.go | 16 +- 3 files changed, 93 insertions(+), 87 deletions(-) diff --git a/integration/testdata/alpine-310-registry.json.golden b/integration/testdata/alpine-310-registry.json.golden index 9dbc0be68e34..870c577ffb70 100644 --- a/integration/testdata/alpine-310-registry.json.golden +++ b/integration/testdata/alpine-310-registry.json.golden @@ -1,7 +1,7 @@ { "SchemaVersion": 2, "CreatedAt": 1629894030, - "ArtifactName": "localhost:53869/alpine:3.10", + "ArtifactName": "localhost:55844/alpine:3.10", "ArtifactType": "container_image", "Metadata": { "OS": { @@ -14,10 +14,10 @@ "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" ], "RepoTags": [ - "localhost:53869/alpine:3.10" + "localhost:55844/alpine:3.10" ], "RepoDigests": [ - "localhost:53869/alpine@sha256:b1c5a500182b21d0bfa5a584a8526b56d8be316f89e87d951be04abed2446e60" + "localhost:55844/alpine@sha256:b1c5a500182b21d0bfa5a584a8526b56d8be316f89e87d951be04abed2446e60" ], "ImageConfig": { "architecture": "amd64", @@ -56,7 +56,7 @@ }, "Results": [ { - "Target": "localhost:53869/alpine:3.10 (alpine 3.10.2)", + "Target": "localhost:55844/alpine:3.10 (alpine 3.10.2)", "Class": "os-pkgs", "Type": "alpine", "Vulnerabilities": [ diff --git a/integration/testdata/pom-cyclonedx.json.golden b/integration/testdata/pom-cyclonedx.json.golden index b5e7f17e14f3..ac245de144ce 100644 --- a/integration/testdata/pom-cyclonedx.json.golden +++ b/integration/testdata/pom-cyclonedx.json.golden @@ -103,35 +103,35 @@ ], "vulnerabilities": [ { - "id": "CVE-2021-20190", + "id": "CVE-2020-9548", "source": { - "name": "glad", - "url": "https://gitlab.com/gitlab-org/advisories-community" + "name": "ghsa", + "url": "https://github.com/advisories?query=type%3Areviewed+ecosystem%3Amaven" }, "ratings": [ { "source": { "name": "ghsa" }, - "severity": "high" + "severity": "critical" }, { "source": { "name": "nvd" }, - "score": 8.3, - "severity": "high", + "score": 6.8, + "severity": "medium", "method": "CVSSv2", - "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:C" + "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P" }, { "source": { "name": "nvd" }, - "score": 8.1, - "severity": "high", + "score": 9.8, + "severity": "critical", "method": "CVSSv31", - "vector": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" + "vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "source": { @@ -146,42 +146,72 @@ "cwes": [ 502 ], - "description": "A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", - "recommendation": "Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.9.10.7", + "description": "FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core).", + "recommendation": "Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.9.10.4", "advisories": [ { - "url": "https://avd.aquasec.com/nvd/cve-2021-20190" + "url": "https://avd.aquasec.com/nvd/cve-2020-9548" }, { - "url": "https://access.redhat.com/security/cve/CVE-2021-20190" + "url": "https://access.redhat.com/security/cve/CVE-2020-9548" }, { - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916633" + "url": "https://github.com/FasterXML/jackson-databind/issues/2634" }, { - "url": "https://github.com/FasterXML/jackson-databind/commit/7dbf51bf78d157098074a20bd9da39bd48c18e4a" + "url": "https://github.com/advisories/GHSA-p43x-xfjf-5jhr" }, { - "url": "https://github.com/FasterXML/jackson-databind/issues/2854" + "url": "https://lists.apache.org/thread.html/r35d30db00440ef63b791c4b7f7acb036e14d4a23afa2a249cb66c0fd@%3Cissues.zookeeper.apache.org%3E" }, { - "url": "https://github.com/advisories/GHSA-5949-rw7g-wx7w" + "url": "https://lists.apache.org/thread.html/r9464a40d25c3ba1a55622db72f113eb494a889656962d098c70c5bb1@%3Cdev.zookeeper.apache.org%3E" }, { - "url": "https://lists.apache.org/thread.html/r380e9257bacb8551ee6fcf2c59890ae9477b2c78e553fa9ea08e9d9a@%3Ccommits.nifi.apache.org%3E" + "url": "https://lists.apache.org/thread.html/r98c9b6e4c9e17792e2cd1ec3e4aa20b61a791939046d3f10888176bb@%3Cissues.zookeeper.apache.org%3E" }, { - "url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html" + "url": "https://lists.apache.org/thread.html/rb6fecb5e96a6d61e175ff49f33f2713798dd05cf03067c169d195596@%3Cissues.zookeeper.apache.org%3E" }, { - "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20190" + "url": "https://lists.apache.org/thread.html/rd5a4457be4623038c3989294429bc063eec433a2e55995d81591e2ca@%3Cissues.zookeeper.apache.org%3E" }, { - "url": "https://security.netapp.com/advisory/ntap-20210219-0008/" + "url": "https://lists.apache.org/thread.html/rdd49ab9565bec436a896bc00c4b9fc9dce1598e106c318524fbdfec6@%3Cissues.zookeeper.apache.org%3E" + }, + { + "url": "https://lists.apache.org/thread.html/rdd4df698d5d8e635144d2994922bf0842e933809eae259521f3b5097@%3Cissues.zookeeper.apache.org%3E" + }, + { + "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00008.html" + }, + { + "url": "https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" + }, + { + "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20200904-0006/" + }, + { + "url": "https://www.oracle.com/security-alerts/cpujan2021.html" + }, + { + "url": "https://www.oracle.com/security-alerts/cpujul2020.html" + }, + { + "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" + }, + { + "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ], - "published": "2021-01-19T17:15:00+00:00", - "updated": "2021-07-20T23:15:00+00:00", + "published": "2020-03-02T04:15:00+00:00", + "updated": "2021-12-02T21:23:00+00:00", "affects": [ { "ref": "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.9.1", @@ -195,35 +225,35 @@ ] }, { - "id": "CVE-2020-9548", + "id": "CVE-2021-20190", "source": { - "name": "ghsa", - "url": "https://github.com/advisories?query=type%3Areviewed+ecosystem%3Amaven" + "name": "glad", + "url": "https://gitlab.com/gitlab-org/advisories-community" }, "ratings": [ { "source": { "name": "ghsa" }, - "severity": "critical" + "severity": "high" }, { "source": { "name": "nvd" }, - "score": 6.8, - "severity": "medium", + "score": 8.3, + "severity": "high", "method": "CVSSv2", - "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P" + "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:C" }, { "source": { "name": "nvd" }, - "score": 9.8, - "severity": "critical", + "score": 8.1, + "severity": "high", "method": "CVSSv31", - "vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" + "vector": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "source": { @@ -238,72 +268,42 @@ "cwes": [ 502 ], - "description": "FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core).", - "recommendation": "Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.9.10.4", + "description": "A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", + "recommendation": "Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.9.10.7", "advisories": [ { - "url": "https://avd.aquasec.com/nvd/cve-2020-9548" - }, - { - "url": "https://access.redhat.com/security/cve/CVE-2020-9548" - }, - { - "url": "https://github.com/FasterXML/jackson-databind/issues/2634" - }, - { - "url": "https://github.com/advisories/GHSA-p43x-xfjf-5jhr" - }, - { - "url": "https://lists.apache.org/thread.html/r35d30db00440ef63b791c4b7f7acb036e14d4a23afa2a249cb66c0fd@%3Cissues.zookeeper.apache.org%3E" - }, - { - "url": "https://lists.apache.org/thread.html/r9464a40d25c3ba1a55622db72f113eb494a889656962d098c70c5bb1@%3Cdev.zookeeper.apache.org%3E" - }, - { - "url": "https://lists.apache.org/thread.html/r98c9b6e4c9e17792e2cd1ec3e4aa20b61a791939046d3f10888176bb@%3Cissues.zookeeper.apache.org%3E" - }, - { - "url": "https://lists.apache.org/thread.html/rb6fecb5e96a6d61e175ff49f33f2713798dd05cf03067c169d195596@%3Cissues.zookeeper.apache.org%3E" - }, - { - "url": "https://lists.apache.org/thread.html/rd5a4457be4623038c3989294429bc063eec433a2e55995d81591e2ca@%3Cissues.zookeeper.apache.org%3E" - }, - { - "url": "https://lists.apache.org/thread.html/rdd49ab9565bec436a896bc00c4b9fc9dce1598e106c318524fbdfec6@%3Cissues.zookeeper.apache.org%3E" - }, - { - "url": "https://lists.apache.org/thread.html/rdd4df698d5d8e635144d2994922bf0842e933809eae259521f3b5097@%3Cissues.zookeeper.apache.org%3E" + "url": "https://avd.aquasec.com/nvd/cve-2021-20190" }, { - "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E" + "url": "https://access.redhat.com/security/cve/CVE-2021-20190" }, { - "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00008.html" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916633" }, { - "url": "https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" + "url": "https://github.com/FasterXML/jackson-databind/commit/7dbf51bf78d157098074a20bd9da39bd48c18e4a" }, { - "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548" + "url": "https://github.com/FasterXML/jackson-databind/issues/2854" }, { - "url": "https://security.netapp.com/advisory/ntap-20200904-0006/" + "url": "https://github.com/advisories/GHSA-5949-rw7g-wx7w" }, { - "url": "https://www.oracle.com/security-alerts/cpujan2021.html" + "url": "https://lists.apache.org/thread.html/r380e9257bacb8551ee6fcf2c59890ae9477b2c78e553fa9ea08e9d9a@%3Ccommits.nifi.apache.org%3E" }, { - "url": "https://www.oracle.com/security-alerts/cpujul2020.html" + "url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html" }, { - "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" + "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20190" }, { - "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" + "url": "https://security.netapp.com/advisory/ntap-20210219-0008/" } ], - "published": "2020-03-02T04:15:00+00:00", - "updated": "2021-12-02T21:23:00+00:00", + "published": "2021-01-19T17:15:00+00:00", + "updated": "2021-07-20T23:15:00+00:00", "affects": [ { "ref": "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.9.1", diff --git a/pkg/fanal/analyzer/pkg/rpm/rpm_test.go b/pkg/fanal/analyzer/pkg/rpm/rpm_test.go index 8af4b78adcf3..a4dabb67f49f 100644 --- a/pkg/fanal/analyzer/pkg/rpm/rpm_test.go +++ b/pkg/fanal/analyzer/pkg/rpm/rpm_test.go @@ -143,10 +143,13 @@ func Test_rpmPkgAnalyzer_listPkgs(t *testing.T) { }, wantPkgs: types.Packages{ { - ID: "glibc@2.17-307.el7.1.x86_64", - Name: "glibc", - Version: "2.17", - Release: "307.el7.1", + ID: "glibc@2.17-307.el7.1.x86_64", + Name: "glibc", + Version: "2.17", + Release: "307.el7.1", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:rpm/glibc@2.17-307.el7.1", + }, Arch: "x86_64", SrcName: "glibc", SrcVersion: "2.17", @@ -179,7 +182,10 @@ func Test_rpmPkgAnalyzer_listPkgs(t *testing.T) { Name: "glibc", Version: "2.17", Release: "307.el7.1", - Arch: "x86_64", + Identifier: &types.PkgIdentifier{ + PURL: "pkg:rpm/glibc@2.17-307.el7.1", + }, + Arch: "x86_64", }, }, }, From 861a38dd601f1357b85b0f5b74b83c66db0a9b85 Mon Sep 17 00:00:00 2001 From: juan131 Date: Wed, 15 Nov 2023 12:36:07 +0100 Subject: [PATCH 14/59] fix: revert localhost references Signed-off-by: juan131 --- integration/testdata/alpine-310-registry.json.golden | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/integration/testdata/alpine-310-registry.json.golden b/integration/testdata/alpine-310-registry.json.golden index 870c577ffb70..9dbc0be68e34 100644 --- a/integration/testdata/alpine-310-registry.json.golden +++ b/integration/testdata/alpine-310-registry.json.golden @@ -1,7 +1,7 @@ { "SchemaVersion": 2, "CreatedAt": 1629894030, - "ArtifactName": "localhost:55844/alpine:3.10", + "ArtifactName": "localhost:53869/alpine:3.10", "ArtifactType": "container_image", "Metadata": { "OS": { @@ -14,10 +14,10 @@ "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" ], "RepoTags": [ - "localhost:55844/alpine:3.10" + "localhost:53869/alpine:3.10" ], "RepoDigests": [ - "localhost:55844/alpine@sha256:b1c5a500182b21d0bfa5a584a8526b56d8be316f89e87d951be04abed2446e60" + "localhost:53869/alpine@sha256:b1c5a500182b21d0bfa5a584a8526b56d8be316f89e87d951be04abed2446e60" ], "ImageConfig": { "architecture": "amd64", @@ -56,7 +56,7 @@ }, "Results": [ { - "Target": "localhost:55844/alpine:3.10 (alpine 3.10.2)", + "Target": "localhost:53869/alpine:3.10 (alpine 3.10.2)", "Class": "os-pkgs", "Type": "alpine", "Vulnerabilities": [ From fdc9c9397467ceaba4bd39a226499a75f307c655 Mon Sep 17 00:00:00 2001 From: juan131 Date: Wed, 15 Nov 2023 16:37:44 +0100 Subject: [PATCH 15/59] fix: update vm golden images Signed-off-by: juan131 --- integration/testdata/amazonlinux2-gp2-x86-vm.json.golden | 3 +++ integration/testdata/spring4shell-jre11.json.golden | 3 +++ integration/testdata/spring4shell-jre8.json.golden | 3 +++ integration/testdata/ubuntu-gp2-x86-vm.json.golden | 3 +++ pkg/purl/purl.go | 2 +- 5 files changed, 13 insertions(+), 1 deletion(-) diff --git a/integration/testdata/amazonlinux2-gp2-x86-vm.json.golden b/integration/testdata/amazonlinux2-gp2-x86-vm.json.golden index 9571ef66604a..23d4e685a1b8 100644 --- a/integration/testdata/amazonlinux2-gp2-x86-vm.json.golden +++ b/integration/testdata/amazonlinux2-gp2-x86-vm.json.golden @@ -29,6 +29,9 @@ "VulnerabilityID": "CVE-2022-38177", "PkgID": "bind-export-libs@9.11.4-26.P2.amzn2.5.2.x86_64", "PkgName": "bind-export-libs", + "PkgIdentifier": { + "PURL": "pkg:rpm/bind-export-libs@32%3A9.11.4-26.P2.amzn2.5.2" + }, "InstalledVersion": "32:9.11.4-26.P2.amzn2.5.2", "FixedVersion": "99:9.11.4-26.P2.amzn2.13", "Status": "fixed", diff --git a/integration/testdata/spring4shell-jre11.json.golden b/integration/testdata/spring4shell-jre11.json.golden index 794725cf657e..757b6f7be459 100644 --- a/integration/testdata/spring4shell-jre11.json.golden +++ b/integration/testdata/spring4shell-jre11.json.golden @@ -198,6 +198,9 @@ "VulnerabilityID": "CVE-2022-22965", "PkgName": "org.springframework:spring-beans", "PkgPath": "usr/local/tomcat/webapps/helloworld.war/WEB-INF/lib/spring-beans-5.3.15.jar", + "PkgIdentifier": { + "PURL": "pkg:maven/org.springframework/spring-beans@5.3.15" + }, "InstalledVersion": "5.3.15", "FixedVersion": "5.3.18", "Status": "fixed", diff --git a/integration/testdata/spring4shell-jre8.json.golden b/integration/testdata/spring4shell-jre8.json.golden index 90927327dc99..43fc45f0b0b1 100644 --- a/integration/testdata/spring4shell-jre8.json.golden +++ b/integration/testdata/spring4shell-jre8.json.golden @@ -198,6 +198,9 @@ "VulnerabilityID": "CVE-2022-22965", "PkgName": "org.springframework:spring-beans", "PkgPath": "usr/local/tomcat/webapps/helloworld.war/WEB-INF/lib/spring-beans-5.3.15.jar", + "PkgIdentifier": { + "PURL": "pkg:maven/org.springframework/spring-beans@5.3.15" + }, "InstalledVersion": "5.3.15", "FixedVersion": "5.3.18", "Status": "fixed", diff --git a/integration/testdata/ubuntu-gp2-x86-vm.json.golden b/integration/testdata/ubuntu-gp2-x86-vm.json.golden index e027cdd00bc9..81643b63fbf9 100644 --- a/integration/testdata/ubuntu-gp2-x86-vm.json.golden +++ b/integration/testdata/ubuntu-gp2-x86-vm.json.golden @@ -29,6 +29,9 @@ "VulnerabilityID": "CVE-2022-3715", "PkgID": "bash@5.1-6ubuntu1", "PkgName": "bash", + "PkgIdentifier": { + "PURL": "pkg:dpkg/bash@5.1-6ubuntu1" + }, "InstalledVersion": "5.1-6ubuntu1", "Status": "affected", "Layer": {}, diff --git a/pkg/purl/purl.go b/pkg/purl/purl.go index 142cd5df8e1d..200e7e802546 100644 --- a/pkg/purl/purl.go +++ b/pkg/purl/purl.go @@ -201,7 +201,7 @@ func (p *PackageURL) BOMRef() string { // NewPackageIdentifier creates a new package identifier based on PURL for the given package. func NewPackageIdentifier(target ftypes.TargetType, pkg ftypes.Package) *ftypes.PkgIdentifier { pkgURL, err := NewPackageURL(target, types.Metadata{}, pkg) - if err != nil || pkgURL.Type == "" { + if err != nil || pkgURL == nil || pkgURL.Type == "" { return nil } From 86ebbd1b768240f682df017fbb9df4ca6a0a5ba7 Mon Sep 17 00:00:00 2001 From: DmitriyLewen Date: Thu, 16 Nov 2023 11:04:37 +0600 Subject: [PATCH 16/59] test(containerd): update golden file --- .../goldens/packages/alpine-310.json.golden | 42 +++++++++++++++++++ 1 file changed, 42 insertions(+) diff --git a/pkg/fanal/test/integration/testdata/goldens/packages/alpine-310.json.golden b/pkg/fanal/test/integration/testdata/goldens/packages/alpine-310.json.golden index 801661d8deed..f10ed32f1367 100644 --- a/pkg/fanal/test/integration/testdata/goldens/packages/alpine-310.json.golden +++ b/pkg/fanal/test/integration/testdata/goldens/packages/alpine-310.json.golden @@ -2,6 +2,9 @@ { "ID": "alpine-baselayout@3.1.2-r0", "Name": "alpine-baselayout", + "Identifier": { + "PURL": "pkg:apk/alpine-baselayout@3.1.2-r0" + }, "Version": "3.1.2-r0", "Arch": "x86_64", "SrcName": "alpine-baselayout", @@ -49,6 +52,9 @@ { "ID": "alpine-keys@2.1-r2", "Name": "alpine-keys", + "Identifier": { + "PURL": "pkg:apk/alpine-keys@2.1-r2" + }, "Version": "2.1-r2", "Arch": "x86_64", "SrcName": "alpine-keys", @@ -85,6 +91,9 @@ { "ID": "apk-tools@2.10.4-r2", "Name": "apk-tools", + "Identifier": { + "PURL": "pkg:apk/apk-tools@2.10.4-r2" + }, "Version": "2.10.4-r2", "Arch": "x86_64", "SrcName": "apk-tools", @@ -110,6 +119,9 @@ { "ID": "busybox@1.30.1-r2", "Name": "busybox", + "Identifier": { + "PURL": "pkg:apk/busybox@1.30.1-r2" + }, "Version": "1.30.1-r2", "Arch": "x86_64", "SrcName": "busybox", @@ -137,6 +149,9 @@ { "ID": "ca-certificates-cacert@20190108-r0", "Name": "ca-certificates-cacert", + "Identifier": { + "PURL": "pkg:apk/ca-certificates-cacert@20190108-r0" + }, "Version": "20190108-r0", "Arch": "x86_64", "SrcName": "ca-certificates", @@ -157,6 +172,9 @@ { "ID": "libc-utils@0.7.1-r0", "Name": "libc-utils", + "Identifier": { + "PURL": "pkg:apk/libc-utils@0.7.1-r0" + }, "Version": "0.7.1-r0", "Arch": "x86_64", "SrcName": "libc-dev", @@ -176,6 +194,9 @@ { "ID": "libcrypto1.1@1.1.1c-r0", "Name": "libcrypto1.1", + "Identifier": { + "PURL": "pkg:apk/libcrypto1.1@1.1.1c-r0" + }, "Version": "1.1.1c-r0", "Arch": "x86_64", "SrcName": "openssl", @@ -209,6 +230,9 @@ { "ID": "libssl1.1@1.1.1c-r0", "Name": "libssl1.1", + "Identifier": { + "PURL": "pkg:apk/libssl1.1@1.1.1c-r0" + }, "Version": "1.1.1c-r0", "Arch": "x86_64", "SrcName": "openssl", @@ -233,6 +257,9 @@ { "ID": "libtls-standalone@2.9.1-r0", "Name": "libtls-standalone", + "Identifier": { + "PURL": "pkg:apk/libtls-standalone@2.9.1-r0" + }, "Version": "2.9.1-r0", "Arch": "x86_64", "SrcName": "libtls-standalone", @@ -259,6 +286,9 @@ { "ID": "musl@1.1.22-r3", "Name": "musl", + "Identifier": { + "PURL": "pkg:apk/musl@1.1.22-r3" + }, "Version": "1.1.22-r3", "Arch": "x86_64", "SrcName": "musl", @@ -279,6 +309,9 @@ { "ID": "musl-utils@1.1.22-r3", "Name": "musl-utils", + "Identifier": { + "PURL": "pkg:apk/musl-utils@1.1.22-r3" + }, "Version": "1.1.22-r3", "Arch": "x86_64", "SrcName": "musl", @@ -308,6 +341,9 @@ { "ID": "scanelf@1.2.3-r0", "Name": "scanelf", + "Identifier": { + "PURL": "pkg:apk/scanelf@1.2.3-r0" + }, "Version": "1.2.3-r0", "Arch": "x86_64", "SrcName": "pax-utils", @@ -330,6 +366,9 @@ { "ID": "ssl_client@1.30.1-r2", "Name": "ssl_client", + "Identifier": { + "PURL": "pkg:apk/ssl_client@1.30.1-r2" + }, "Version": "1.30.1-r2", "Arch": "x86_64", "SrcName": "busybox", @@ -353,6 +392,9 @@ { "ID": "zlib@1.2.11-r1", "Name": "zlib", + "Identifier": { + "PURL": "pkg:apk/zlib@1.2.11-r1" + }, "Version": "1.2.11-r1", "Arch": "x86_64", "SrcName": "zlib", From 55178ef8f1ed7a1e025dd29baa8fd53e1c241746 Mon Sep 17 00:00:00 2001 From: juan131 Date: Thu, 16 Nov 2023 08:58:13 +0100 Subject: [PATCH 17/59] Merge branch 'main' into feat/pkg-identifier --- go.mod | 16 +- go.sum | 31 +- integration/testdata/almalinux-8.json.golden | 2 +- .../testdata/alpine-310-registry.json.golden | 2 +- integration/testdata/alpine-310.json.golden | 2 +- .../alpine-39-high-critical.json.golden | 2 +- .../alpine-39-ignore-cveids.json.golden | 2 +- .../testdata/alpine-39-skip.json.golden | 2 +- integration/testdata/alpine-39.json.golden | 2 +- .../testdata/alpine-distroless.json.golden | 2 +- integration/testdata/amazon-1.json.golden | 2 +- integration/testdata/amazon-2.json.golden | 2 +- .../amazonlinux2-gp2-x86-vm.json.golden | 2 +- .../busybox-with-lockfile.json.golden | 2 +- integration/testdata/centos-6.json.golden | 2 +- .../centos-7-ignore-unfixed.json.golden | 2 +- .../testdata/centos-7-medium.json.golden | 2 +- integration/testdata/centos-7.json.golden | 2 +- integration/testdata/cocoapods.json.golden | 2 +- .../testdata/composer.lock.json.golden | 2 +- integration/testdata/conan.json.golden | 2 +- .../debian-buster-ignore-unfixed.json.golden | 2 +- .../testdata/debian-buster.json.golden | 2 +- .../testdata/debian-stretch.json.golden | 2 +- .../testdata/distroless-base.json.golden | 2 +- .../testdata/distroless-python27.json.golden | 2 +- .../dockerfile-custom-policies.json.golden | 2 +- ...dockerfile-namespace-exception.json.golden | 2 +- .../dockerfile-rule-exception.json.golden | 2 +- integration/testdata/dockerfile.json.golden | 2 +- .../dockerfile_file_pattern.json.golden | 2 +- integration/testdata/dotnet.json.golden | 2 +- integration/testdata/fluentd-gems.json.golden | 2 +- .../fluentd-multiple-lockfiles.json.golden | 2 +- integration/testdata/gomod-skip.json.golden | 2 +- integration/testdata/gomod.json.golden | 2 +- integration/testdata/gradle.json.golden | 2 +- integration/testdata/helm.json.golden | 2 +- integration/testdata/helm_badname.json.golden | 2 +- .../testdata/helm_testchart.json.golden | 2 +- .../helm_testchart.overridden.json.golden | 2 +- integration/testdata/mariner-1.0.json.golden | 2 +- .../testdata/minikube-kbom.json.golden | 2 +- integration/testdata/mix.lock.json.golden | 2 +- integration/testdata/npm-with-dev.json.golden | 2 +- integration/testdata/npm.json.golden | 2 +- integration/testdata/nuget.json.golden | 2 +- .../testdata/opensuse-leap-151.json.golden | 2 +- .../testdata/oraclelinux-8.json.golden | 2 +- integration/testdata/photon-30.json.golden | 2 +- integration/testdata/pip.json.golden | 2 +- integration/testdata/pipenv.json.golden | 2 +- integration/testdata/pnpm.json.golden | 2 +- integration/testdata/poetry.json.golden | 2 +- integration/testdata/pom.json.golden | 2 +- integration/testdata/pubspec.lock.json.golden | 2 +- integration/testdata/rockylinux-8.json.golden | 2 +- integration/testdata/secrets.json.golden | 2 +- .../testdata/spring4shell-jre11.json.golden | 2 +- .../testdata/spring4shell-jre8.json.golden | 2 +- integration/testdata/swift.json.golden | 2 +- integration/testdata/test-repo.json.golden | 2 +- integration/testdata/ubi-7.json.golden | 2 +- .../ubuntu-1804-ignore-unfixed.json.golden | 2 +- integration/testdata/ubuntu-1804.json.golden | 2 +- .../testdata/ubuntu-gp2-x86-vm.json.golden | 2 +- integration/testdata/yarn.json.golden | 2 +- pkg/cloud/aws/commands/run_test.go | 6 + pkg/cloud/aws/scanner/scanner.go | 12 +- pkg/cloud/report/report.go | 2 + pkg/cloud/report/service_test.go | 4 + pkg/commands/artifact/inject.go | 5 +- pkg/commands/artifact/run.go | 1 + pkg/commands/artifact/scanner.go | 9 +- pkg/commands/artifact/wire_gen.go | 8 +- pkg/fanal/analyzer/pkg/dpkg/dpkg.go | 14 + pkg/fanal/analyzer/pkg/rpm/rpm.go | 8 +- pkg/fanal/analyzer/pkg/rpm/rpm_test.go | 5 + pkg/fanal/artifact/vm/ebs.go | 1 - .../artifact/vm/testdata/AmazonLinux2.img.gz | Bin 1486871 -> 0 bytes .../vm/testdata/alpine/etc/alpine-release | 1 + .../vm/testdata/alpine/lib/apk/db/installed | 21 + pkg/fanal/artifact/vm/testdata/mock.img | 1 + pkg/fanal/artifact/vm/testdata/rawdata.img | 1 - pkg/fanal/artifact/vm/vm.go | 80 ++-- pkg/fanal/artifact/vm/vm_test.go | 386 ++++-------------- pkg/fanal/test/integration/containerd_test.go | 132 +++--- pkg/fanal/walker/vm.go | 4 +- pkg/k8s/commands/run.go | 6 + pkg/log/logger.go | 10 + pkg/misconf/scanner.go | 5 + pkg/scanner/scan.go | 2 +- pkg/scanner/scan_test.go | 2 +- pkg/types/report.go | 3 +- 94 files changed, 389 insertions(+), 517 deletions(-) delete mode 100644 pkg/fanal/artifact/vm/testdata/AmazonLinux2.img.gz create mode 100644 pkg/fanal/artifact/vm/testdata/alpine/etc/alpine-release create mode 100644 pkg/fanal/artifact/vm/testdata/alpine/lib/apk/db/installed create mode 100644 pkg/fanal/artifact/vm/testdata/mock.img delete mode 100644 pkg/fanal/artifact/vm/testdata/rawdata.img diff --git a/go.mod b/go.mod index a47cd5f944ca..47594ca087d4 100644 --- a/go.mod +++ b/go.mod @@ -27,7 +27,7 @@ require ( github.com/aquasecurity/trivy-db v0.0.0-20231005141211-4fc651f7ac8d github.com/aquasecurity/trivy-iac v0.5.2 github.com/aquasecurity/trivy-java-db v0.0.0-20230209231723-7cddb1406728 - github.com/aquasecurity/trivy-kubernetes v0.5.9-0.20231023143623-130fa1a0e44a + github.com/aquasecurity/trivy-kubernetes v0.5.9-0.20231115100645-921512b4d163 github.com/aquasecurity/trivy-policies v0.5.0 github.com/aws/aws-sdk-go-v2 v1.22.1 github.com/aws/aws-sdk-go-v2/config v1.18.45 @@ -110,7 +110,7 @@ require ( golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2 google.golang.org/protobuf v1.31.0 gopkg.in/yaml.v3 v3.0.1 - k8s.io/api v0.28.2 + k8s.io/api v0.28.3 k8s.io/utils v0.0.0-20230406110748-d93618cff8a2 modernc.org/sqlite v1.23.1 ) @@ -384,14 +384,14 @@ require ( gopkg.in/yaml.v2 v2.4.0 // indirect helm.sh/helm/v3 v3.13.0 // indirect k8s.io/apiextensions-apiserver v0.28.2 // indirect - k8s.io/apimachinery v0.28.2 // indirect + k8s.io/apimachinery v0.28.3 // indirect k8s.io/apiserver v0.28.2 // indirect - k8s.io/cli-runtime v0.28.2 // indirect - k8s.io/client-go v0.28.2 // indirect - k8s.io/component-base v0.28.2 // indirect + k8s.io/cli-runtime v0.28.3 // indirect + k8s.io/client-go v0.28.3 // indirect + k8s.io/component-base v0.28.3 // indirect k8s.io/klog/v2 v2.100.1 // indirect k8s.io/kube-openapi v0.0.0-20230717233707-2695361300d9 // indirect - k8s.io/kubectl v0.28.2 // indirect + k8s.io/kubectl v0.28.3 // indirect lukechampine.com/uint128 v1.2.0 // indirect modernc.org/cc/v3 v3.40.0 // indirect modernc.org/ccgo/v3 v3.16.13 // indirect @@ -406,7 +406,7 @@ require ( sigs.k8s.io/kustomize/api v0.13.5-0.20230601165947-6ce0bf390ce3 // indirect sigs.k8s.io/kustomize/kyaml v0.14.3-0.20230601165947-6ce0bf390ce3 // indirect sigs.k8s.io/structured-merge-diff/v4 v4.2.3 // indirect - sigs.k8s.io/yaml v1.3.0 // indirect + sigs.k8s.io/yaml v1.4.0 // indirect ) // oras 1.2.2 is incompatible with github.com/docker/docker v24.0.2 diff --git a/go.sum b/go.sum index 603ccf233384..0b350edd0a19 100644 --- a/go.sum +++ b/go.sum @@ -350,8 +350,8 @@ github.com/aquasecurity/trivy-iac v0.5.2 h1:cqeSDEfQtM3l4ceiQ+IUD2K/ZBhyz443xe+S github.com/aquasecurity/trivy-iac v0.5.2/go.mod h1:dHoaIzm4niotuaEiSM40HelhcL8m/2MHzT3uHcQYUh8= github.com/aquasecurity/trivy-java-db v0.0.0-20230209231723-7cddb1406728 h1:0eS+V7SXHgqoT99tV1mtMW6HL4HdoB9qGLMCb1fZp8A= github.com/aquasecurity/trivy-java-db v0.0.0-20230209231723-7cddb1406728/go.mod h1:Ldya37FLi0e/5Cjq2T5Bty7cFkzUDwTcPeQua+2M8i8= -github.com/aquasecurity/trivy-kubernetes v0.5.9-0.20231023143623-130fa1a0e44a h1:x1Z+k7snLeDjTLnvTd4UPNo0HPMP6SNWxZTVU5smuA0= -github.com/aquasecurity/trivy-kubernetes v0.5.9-0.20231023143623-130fa1a0e44a/go.mod h1:e3iMAeJ1V/iPsNcRBVd9aDqj1YAXeURzv3qLurbloUk= +github.com/aquasecurity/trivy-kubernetes v0.5.9-0.20231115100645-921512b4d163 h1:6TsI0lQN7H/d3pM5vK1/taYbWMgnNYEOk+V2ydBdg0s= +github.com/aquasecurity/trivy-kubernetes v0.5.9-0.20231115100645-921512b4d163/go.mod h1:u+rEg3lTLpv3EJVSC7HOhWWlUwuuxlfczMncYPMqTPI= github.com/aquasecurity/trivy-policies v0.5.0 h1:7GukJhiEQpKg8VQH3PkwZOyFqO0J6hGmUbt7jne5mhU= github.com/aquasecurity/trivy-policies v0.5.0/go.mod h1:YPefENNCAcbPxMDgKBWxjLmhyzYnlAY/HIH89VFaogY= github.com/arbovm/levenshtein v0.0.0-20160628152529-48b4e1c0c4d0 h1:jfIu9sQUG6Ig+0+Ap1h4unLjW6YQJpKZVmUzxsD4E/Q= @@ -2472,32 +2472,32 @@ honnef.co/go/tools v0.0.1-2020.1.4/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9 k8s.io/api v0.20.1/go.mod h1:KqwcCVogGxQY3nBlRpwt+wpAMF/KjaCc7RpywacvqUo= k8s.io/api v0.20.4/go.mod h1:++lNL1AJMkDymriNniQsWRkMDzRaX2Y/POTUi8yvqYQ= k8s.io/api v0.20.6/go.mod h1:X9e8Qag6JV/bL5G6bU8sdVRltWKmdHsFUGS3eVndqE8= -k8s.io/api v0.28.2 h1:9mpl5mOb6vXZvqbQmankOfPIGiudghwCoLl1EYfUZbw= -k8s.io/api v0.28.2/go.mod h1:RVnJBsjU8tcMq7C3iaRSGMeaKt2TWEUXcpIt/90fjEg= +k8s.io/api v0.28.3 h1:Gj1HtbSdB4P08C8rs9AR94MfSGpRhJgsS+GF9V26xMM= +k8s.io/api v0.28.3/go.mod h1:MRCV/jr1dW87/qJnZ57U5Pak65LGmQVkKTzf3AtKFHc= k8s.io/apiextensions-apiserver v0.28.2 h1:J6/QRWIKV2/HwBhHRVITMLYoypCoPY1ftigDM0Kn+QU= k8s.io/apiextensions-apiserver v0.28.2/go.mod h1:5tnkxLGa9nefefYzWuAlWZ7RZYuN/765Au8cWLA6SRg= k8s.io/apimachinery v0.20.1/go.mod h1:WlLqWAHZGg07AeltaI0MV5uk1Omp8xaN0JGLY6gkRpU= k8s.io/apimachinery v0.20.4/go.mod h1:WlLqWAHZGg07AeltaI0MV5uk1Omp8xaN0JGLY6gkRpU= k8s.io/apimachinery v0.20.6/go.mod h1:ejZXtW1Ra6V1O5H8xPBGz+T3+4gfkTCeExAHKU57MAc= -k8s.io/apimachinery v0.28.2 h1:KCOJLrc6gu+wV1BYgwik4AF4vXOlVJPdiqn0yAWWwXQ= -k8s.io/apimachinery v0.28.2/go.mod h1:RdzF87y/ngqk9H4z3EL2Rppv5jj95vGS/HaFXrLDApU= +k8s.io/apimachinery v0.28.3 h1:B1wYx8txOaCQG0HmYF6nbpU8dg6HvA06x5tEffvOe7A= +k8s.io/apimachinery v0.28.3/go.mod h1:uQTKmIqs+rAYaq+DFaoD2X7pcjLOqbQX2AOiO0nIpb8= k8s.io/apiserver v0.20.1/go.mod h1:ro5QHeQkgMS7ZGpvf4tSMx6bBOgPfE+f52KwvXfScaU= k8s.io/apiserver v0.20.4/go.mod h1:Mc80thBKOyy7tbvFtB4kJv1kbdD0eIH8k8vianJcbFM= k8s.io/apiserver v0.20.6/go.mod h1:QIJXNt6i6JB+0YQRNcS0hdRHJlMhflFmsBDeSgT1r8Q= k8s.io/apiserver v0.28.2 h1:rBeYkLvF94Nku9XfXyUIirsVzCzJBs6jMn3NWeHieyI= k8s.io/apiserver v0.28.2/go.mod h1:f7D5e8wH8MWcKD7azq6Csw9UN+CjdtXIVQUyUhrtb+E= -k8s.io/cli-runtime v0.28.2 h1:64meB2fDj10/ThIMEJLO29a1oujSm0GQmKzh1RtA/uk= -k8s.io/cli-runtime v0.28.2/go.mod h1:bTpGOvpdsPtDKoyfG4EG041WIyFZLV9qq4rPlkyYfDA= +k8s.io/cli-runtime v0.28.3 h1:lvuJYVkwCqHEvpS6KuTZsUVwPePFjBfSGvuaLl2SxzA= +k8s.io/cli-runtime v0.28.3/go.mod h1:jeX37ZPjIcENVuXDDTskG3+FnVuZms5D9omDXS/2Jjc= k8s.io/client-go v0.20.1/go.mod h1:/zcHdt1TeWSd5HoUe6elJmHSQ6uLLgp4bIJHVEuy+/Y= k8s.io/client-go v0.20.4/go.mod h1:LiMv25ND1gLUdBeYxBIwKpkSC5IsozMMmOOeSJboP+k= k8s.io/client-go v0.20.6/go.mod h1:nNQMnOvEUEsOzRRFIIkdmYOjAZrC8bgq0ExboWSU1I0= -k8s.io/client-go v0.28.2 h1:DNoYI1vGq0slMBN/SWKMZMw0Rq+0EQW6/AK4v9+3VeY= -k8s.io/client-go v0.28.2/go.mod h1:sMkApowspLuc7omj1FOSUxSoqjr+d5Q0Yc0LOFnYFJY= +k8s.io/client-go v0.28.3 h1:2OqNb72ZuTZPKCl+4gTKvqao0AMOl9f3o2ijbAj3LI4= +k8s.io/client-go v0.28.3/go.mod h1:LTykbBp9gsA7SwqirlCXBWtK0guzfhpoW4qSm7i9dxo= k8s.io/component-base v0.20.1/go.mod h1:guxkoJnNoh8LNrbtiQOlyp2Y2XFCZQmrcg2n/DeYNLk= k8s.io/component-base v0.20.4/go.mod h1:t4p9EdiagbVCJKrQ1RsA5/V4rFQNDfRlevJajlGwgjI= k8s.io/component-base v0.20.6/go.mod h1:6f1MPBAeI+mvuts3sIdtpjljHWBQ2cIy38oBIWMYnrM= -k8s.io/component-base v0.28.2 h1:Yc1yU+6AQSlpJZyvehm/NkJBII72rzlEsd6MkBQ+G0E= -k8s.io/component-base v0.28.2/go.mod h1:4IuQPQviQCg3du4si8GpMrhAIegxpsgPngPRR/zWpzc= +k8s.io/component-base v0.28.3 h1:rDy68eHKxq/80RiMb2Ld/tbH8uAE75JdCqJyi6lXMzI= +k8s.io/component-base v0.28.3/go.mod h1:fDJ6vpVNSk6cRo5wmDa6eKIG7UlIQkaFmZN2fYgIUD8= k8s.io/cri-api v0.17.3/go.mod h1:X1sbHmuXhwaHs9xxYffLqJogVsnI+f6cPRcgPel7ywM= k8s.io/cri-api v0.20.1/go.mod h1:2JRbKt+BFLTjtrILYVqQK5jqhI+XNdF6UiGMgczeBCI= k8s.io/cri-api v0.20.4/go.mod h1:2JRbKt+BFLTjtrILYVqQK5jqhI+XNdF6UiGMgczeBCI= @@ -2510,8 +2510,8 @@ k8s.io/klog/v2 v2.100.1/go.mod h1:y1WjHnz7Dj687irZUWR/WLkLc5N1YHtjLdmgWjndZn0= k8s.io/kube-openapi v0.0.0-20201113171705-d219536bb9fd/go.mod h1:WOJ3KddDSol4tAGcJo0Tvi+dK12EcqSLqcWsryKMpfM= k8s.io/kube-openapi v0.0.0-20230717233707-2695361300d9 h1:LyMgNKD2P8Wn1iAwQU5OhxCKlKJy0sHc+PcDwFB24dQ= k8s.io/kube-openapi v0.0.0-20230717233707-2695361300d9/go.mod h1:wZK2AVp1uHCp4VamDVgBP2COHZjqD1T68Rf0CM3YjSM= -k8s.io/kubectl v0.28.2 h1:fOWOtU6S0smdNjG1PB9WFbqEIMlkzU5ahyHkc7ESHgM= -k8s.io/kubectl v0.28.2/go.mod h1:6EQWTPySF1fn7yKoQZHYf9TPwIl2AygHEcJoxFekr64= +k8s.io/kubectl v0.28.3 h1:H1Peu1O3EbN9zHkJCcvhiJ4NUj6lb88sGPO5wrWIM6k= +k8s.io/kubectl v0.28.3/go.mod h1:RDAudrth/2wQ3Sg46fbKKl4/g+XImzvbsSRZdP2RiyE= k8s.io/kubernetes v1.13.0/go.mod h1:ocZa8+6APFNC2tX1DZASIbocyYT5jHzqFVsY5aoB7Jk= k8s.io/utils v0.0.0-20201110183641-67b214c5f920/go.mod h1:jPW/WVKK9YHAvNhRxK0md/EJ228hCsBRufyofKtW8HA= k8s.io/utils v0.0.0-20230406110748-d93618cff8a2 h1:qY1Ad8PODbnymg2pRbkyMT/ylpTrCM8P2RJ0yroCyIk= @@ -2559,5 +2559,6 @@ sigs.k8s.io/structured-merge-diff/v4 v4.2.3 h1:PRbqxJClWWYMNV1dhaG4NsibJbArud9kF sigs.k8s.io/structured-merge-diff/v4 v4.2.3/go.mod h1:qjx8mGObPmV2aSZepjQjbmb2ihdVs8cGKBraizNC69E= sigs.k8s.io/yaml v1.1.0/go.mod h1:UJmg0vDUVViEyp3mgSv9WPwZCDxu4rQW1olrI1uml+o= sigs.k8s.io/yaml v1.2.0/go.mod h1:yfXDCHCao9+ENCvLSE62v9VSji2MKu5jeNfTrofGhJc= -sigs.k8s.io/yaml v1.3.0 h1:a2VclLzOGrwOHDiV8EfBGhvjHvP46CtW5j6POvhYGGo= sigs.k8s.io/yaml v1.3.0/go.mod h1:GeOyir5tyXNByN85N/dRIT9es5UQNerPYEKK56eTBm8= +sigs.k8s.io/yaml v1.4.0 h1:Mk1wCc2gy/F0THH0TAp1QYyJNzRm2KCLy3o5ASXVI5E= +sigs.k8s.io/yaml v1.4.0/go.mod h1:Ejl7/uTz7PSA4eKMyQCUTnhZYNmLIl+5c2lQPGR2BPY= diff --git a/integration/testdata/almalinux-8.json.golden b/integration/testdata/almalinux-8.json.golden index 5384e5c0afa8..29bee1817835 100644 --- a/integration/testdata/almalinux-8.json.golden +++ b/integration/testdata/almalinux-8.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/almalinux-8.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/alpine-310-registry.json.golden b/integration/testdata/alpine-310-registry.json.golden index 9dbc0be68e34..8257cff61f97 100644 --- a/integration/testdata/alpine-310-registry.json.golden +++ b/integration/testdata/alpine-310-registry.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "localhost:53869/alpine:3.10", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/alpine-310.json.golden b/integration/testdata/alpine-310.json.golden index f98ba5a10417..8d6aa49b3e98 100644 --- a/integration/testdata/alpine-310.json.golden +++ b/integration/testdata/alpine-310.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/alpine-310.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/alpine-39-high-critical.json.golden b/integration/testdata/alpine-39-high-critical.json.golden index 0807a189645c..0f1e64c967fd 100644 --- a/integration/testdata/alpine-39-high-critical.json.golden +++ b/integration/testdata/alpine-39-high-critical.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/alpine-39.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/alpine-39-ignore-cveids.json.golden b/integration/testdata/alpine-39-ignore-cveids.json.golden index 8385d9a5e213..bdc61fe12889 100644 --- a/integration/testdata/alpine-39-ignore-cveids.json.golden +++ b/integration/testdata/alpine-39-ignore-cveids.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/alpine-39.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/alpine-39-skip.json.golden b/integration/testdata/alpine-39-skip.json.golden index 6fedc78a89cf..2584d251c0b7 100644 --- a/integration/testdata/alpine-39-skip.json.golden +++ b/integration/testdata/alpine-39-skip.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/alpine-39.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/alpine-39.json.golden b/integration/testdata/alpine-39.json.golden index efed8bb3c06a..1105a2f2b3a4 100644 --- a/integration/testdata/alpine-39.json.golden +++ b/integration/testdata/alpine-39.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/alpine-39.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/alpine-distroless.json.golden b/integration/testdata/alpine-distroless.json.golden index 41088884c12d..be8e34d94734 100644 --- a/integration/testdata/alpine-distroless.json.golden +++ b/integration/testdata/alpine-distroless.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/alpine-distroless.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/amazon-1.json.golden b/integration/testdata/amazon-1.json.golden index 14062c8ffac7..5426eb58b680 100644 --- a/integration/testdata/amazon-1.json.golden +++ b/integration/testdata/amazon-1.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/amazon-1.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/amazon-2.json.golden b/integration/testdata/amazon-2.json.golden index cfa31a5cddf8..b50e81d816b0 100644 --- a/integration/testdata/amazon-2.json.golden +++ b/integration/testdata/amazon-2.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/amazon-2.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/amazonlinux2-gp2-x86-vm.json.golden b/integration/testdata/amazonlinux2-gp2-x86-vm.json.golden index 23d4e685a1b8..c4b99e5ceca3 100644 --- a/integration/testdata/amazonlinux2-gp2-x86-vm.json.golden +++ b/integration/testdata/amazonlinux2-gp2-x86-vm.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "disk.img", "ArtifactType": "vm", "Metadata": { diff --git a/integration/testdata/busybox-with-lockfile.json.golden b/integration/testdata/busybox-with-lockfile.json.golden index c57b76c5ae91..443d30a49769 100644 --- a/integration/testdata/busybox-with-lockfile.json.golden +++ b/integration/testdata/busybox-with-lockfile.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/busybox-with-lockfile.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/centos-6.json.golden b/integration/testdata/centos-6.json.golden index 9029f6472088..e143f8a2e8e3 100644 --- a/integration/testdata/centos-6.json.golden +++ b/integration/testdata/centos-6.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/centos-6.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/centos-7-ignore-unfixed.json.golden b/integration/testdata/centos-7-ignore-unfixed.json.golden index cf531e0b8ed8..d926c9089d64 100644 --- a/integration/testdata/centos-7-ignore-unfixed.json.golden +++ b/integration/testdata/centos-7-ignore-unfixed.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/centos-7.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/centos-7-medium.json.golden b/integration/testdata/centos-7-medium.json.golden index 660355f516b8..c9513a984213 100644 --- a/integration/testdata/centos-7-medium.json.golden +++ b/integration/testdata/centos-7-medium.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/centos-7.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/centos-7.json.golden b/integration/testdata/centos-7.json.golden index 535c3eb19895..a0e80dccb644 100644 --- a/integration/testdata/centos-7.json.golden +++ b/integration/testdata/centos-7.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/centos-7.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/cocoapods.json.golden b/integration/testdata/cocoapods.json.golden index f530f95e7184..9be757e2b2ca 100644 --- a/integration/testdata/cocoapods.json.golden +++ b/integration/testdata/cocoapods.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/cocoapods", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/composer.lock.json.golden b/integration/testdata/composer.lock.json.golden index 089c3cd4357e..7ff0ddda687e 100644 --- a/integration/testdata/composer.lock.json.golden +++ b/integration/testdata/composer.lock.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/composer", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/conan.json.golden b/integration/testdata/conan.json.golden index d53173d5bb64..ee60780c1d5f 100644 --- a/integration/testdata/conan.json.golden +++ b/integration/testdata/conan.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/conan", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/debian-buster-ignore-unfixed.json.golden b/integration/testdata/debian-buster-ignore-unfixed.json.golden index db3be4d923ad..f4264a485fde 100644 --- a/integration/testdata/debian-buster-ignore-unfixed.json.golden +++ b/integration/testdata/debian-buster-ignore-unfixed.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/debian-buster.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/debian-buster.json.golden b/integration/testdata/debian-buster.json.golden index c10c1a7113af..df0281e062a9 100644 --- a/integration/testdata/debian-buster.json.golden +++ b/integration/testdata/debian-buster.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/debian-buster.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/debian-stretch.json.golden b/integration/testdata/debian-stretch.json.golden index a1b7fdfa4fc9..b219d3c5a63d 100644 --- a/integration/testdata/debian-stretch.json.golden +++ b/integration/testdata/debian-stretch.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/debian-stretch.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/distroless-base.json.golden b/integration/testdata/distroless-base.json.golden index 07c4f6c5a66d..a878849114dc 100644 --- a/integration/testdata/distroless-base.json.golden +++ b/integration/testdata/distroless-base.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/distroless-base.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/distroless-python27.json.golden b/integration/testdata/distroless-python27.json.golden index 900688129b2f..f0e619b171a1 100644 --- a/integration/testdata/distroless-python27.json.golden +++ b/integration/testdata/distroless-python27.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/distroless-python27.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/dockerfile-custom-policies.json.golden b/integration/testdata/dockerfile-custom-policies.json.golden index aea2e3a5b235..c9ec6cd7d5b4 100644 --- a/integration/testdata/dockerfile-custom-policies.json.golden +++ b/integration/testdata/dockerfile-custom-policies.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/custom-policy", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/dockerfile-namespace-exception.json.golden b/integration/testdata/dockerfile-namespace-exception.json.golden index 53e6f93a6db3..d3a974f52410 100644 --- a/integration/testdata/dockerfile-namespace-exception.json.golden +++ b/integration/testdata/dockerfile-namespace-exception.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/namespace-exception", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/dockerfile-rule-exception.json.golden b/integration/testdata/dockerfile-rule-exception.json.golden index 6d447d980536..f37cb5fc1c15 100644 --- a/integration/testdata/dockerfile-rule-exception.json.golden +++ b/integration/testdata/dockerfile-rule-exception.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/rule-exception", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/dockerfile.json.golden b/integration/testdata/dockerfile.json.golden index 72ebc7d00a9b..67fb571b18ee 100644 --- a/integration/testdata/dockerfile.json.golden +++ b/integration/testdata/dockerfile.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/dockerfile", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/dockerfile_file_pattern.json.golden b/integration/testdata/dockerfile_file_pattern.json.golden index fae1f25b28c3..810c6ed1e425 100644 --- a/integration/testdata/dockerfile_file_pattern.json.golden +++ b/integration/testdata/dockerfile_file_pattern.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/dockerfile_file_pattern", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/dotnet.json.golden b/integration/testdata/dotnet.json.golden index 50b53d403471..8f9f1530934c 100644 --- a/integration/testdata/dotnet.json.golden +++ b/integration/testdata/dotnet.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/dotnet", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/fluentd-gems.json.golden b/integration/testdata/fluentd-gems.json.golden index 9f656d235706..c7c6e6745133 100644 --- a/integration/testdata/fluentd-gems.json.golden +++ b/integration/testdata/fluentd-gems.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/fluentd-multiple-lockfiles.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/fluentd-multiple-lockfiles.json.golden b/integration/testdata/fluentd-multiple-lockfiles.json.golden index fdec14457b27..f14950faf302 100644 --- a/integration/testdata/fluentd-multiple-lockfiles.json.golden +++ b/integration/testdata/fluentd-multiple-lockfiles.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/sbom/fluentd-multiple-lockfiles-cyclonedx.json", "ArtifactType": "cyclonedx", "Metadata": { diff --git a/integration/testdata/gomod-skip.json.golden b/integration/testdata/gomod-skip.json.golden index df5bc57b9d75..acd90732ff27 100644 --- a/integration/testdata/gomod-skip.json.golden +++ b/integration/testdata/gomod-skip.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/gomod", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/gomod.json.golden b/integration/testdata/gomod.json.golden index 41af937cbeb1..ea0e701e85e9 100644 --- a/integration/testdata/gomod.json.golden +++ b/integration/testdata/gomod.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/gomod", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/gradle.json.golden b/integration/testdata/gradle.json.golden index 3a9361bfd52d..3d269c71ec21 100644 --- a/integration/testdata/gradle.json.golden +++ b/integration/testdata/gradle.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/gradle", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/helm.json.golden b/integration/testdata/helm.json.golden index 08b89c8cbe89..037d02a8c26a 100644 --- a/integration/testdata/helm.json.golden +++ b/integration/testdata/helm.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/helm", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/helm_badname.json.golden b/integration/testdata/helm_badname.json.golden index 8b935eb05bb2..081df6943447 100644 --- a/integration/testdata/helm_badname.json.golden +++ b/integration/testdata/helm_badname.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/helm_badname", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/helm_testchart.json.golden b/integration/testdata/helm_testchart.json.golden index 00d8c862528f..58bce82835f9 100644 --- a/integration/testdata/helm_testchart.json.golden +++ b/integration/testdata/helm_testchart.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/helm_testchart", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/helm_testchart.overridden.json.golden b/integration/testdata/helm_testchart.overridden.json.golden index 6adb11041096..62d914c2b024 100644 --- a/integration/testdata/helm_testchart.overridden.json.golden +++ b/integration/testdata/helm_testchart.overridden.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/helm_testchart", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/mariner-1.0.json.golden b/integration/testdata/mariner-1.0.json.golden index 8f6db453b0b6..ad1cc3eb55b9 100644 --- a/integration/testdata/mariner-1.0.json.golden +++ b/integration/testdata/mariner-1.0.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/mariner-1.0.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/minikube-kbom.json.golden b/integration/testdata/minikube-kbom.json.golden index c38f57b9823e..b1ce93145fe5 100644 --- a/integration/testdata/minikube-kbom.json.golden +++ b/integration/testdata/minikube-kbom.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/sbom/minikube-kbom.json", "ArtifactType": "cyclonedx", "Metadata": { diff --git a/integration/testdata/mix.lock.json.golden b/integration/testdata/mix.lock.json.golden index e438b90b4c9b..2600263343cb 100644 --- a/integration/testdata/mix.lock.json.golden +++ b/integration/testdata/mix.lock.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/mixlock", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/npm-with-dev.json.golden b/integration/testdata/npm-with-dev.json.golden index a2e7ed4e47bd..d255e645aed5 100644 --- a/integration/testdata/npm-with-dev.json.golden +++ b/integration/testdata/npm-with-dev.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/npm", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/npm.json.golden b/integration/testdata/npm.json.golden index 0a46d15cc819..d26606868d25 100644 --- a/integration/testdata/npm.json.golden +++ b/integration/testdata/npm.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/npm", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/nuget.json.golden b/integration/testdata/nuget.json.golden index 3c570f78d7d8..7bcb480abf22 100644 --- a/integration/testdata/nuget.json.golden +++ b/integration/testdata/nuget.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/nuget", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/opensuse-leap-151.json.golden b/integration/testdata/opensuse-leap-151.json.golden index c87c295d3788..fe2b181a00b4 100644 --- a/integration/testdata/opensuse-leap-151.json.golden +++ b/integration/testdata/opensuse-leap-151.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/opensuse-leap-151.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/oraclelinux-8.json.golden b/integration/testdata/oraclelinux-8.json.golden index 89cc48011541..e0c55bffa2f0 100644 --- a/integration/testdata/oraclelinux-8.json.golden +++ b/integration/testdata/oraclelinux-8.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/oraclelinux-8.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/photon-30.json.golden b/integration/testdata/photon-30.json.golden index 374c05c2beb2..59974f4d55c7 100644 --- a/integration/testdata/photon-30.json.golden +++ b/integration/testdata/photon-30.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/photon-30.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/pip.json.golden b/integration/testdata/pip.json.golden index d7d400f66eb8..824cc7bc35c7 100644 --- a/integration/testdata/pip.json.golden +++ b/integration/testdata/pip.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/pip", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/pipenv.json.golden b/integration/testdata/pipenv.json.golden index 08bd7c402743..99719bbf6469 100644 --- a/integration/testdata/pipenv.json.golden +++ b/integration/testdata/pipenv.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/pipenv", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/pnpm.json.golden b/integration/testdata/pnpm.json.golden index 6436dcde832b..315a31ce1d73 100644 --- a/integration/testdata/pnpm.json.golden +++ b/integration/testdata/pnpm.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/pnpm", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/poetry.json.golden b/integration/testdata/poetry.json.golden index ef76d195cc83..dd06afe5d289 100644 --- a/integration/testdata/poetry.json.golden +++ b/integration/testdata/poetry.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/poetry", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/pom.json.golden b/integration/testdata/pom.json.golden index 9d1e2c2a7192..0df15852274b 100644 --- a/integration/testdata/pom.json.golden +++ b/integration/testdata/pom.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/pom", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/pubspec.lock.json.golden b/integration/testdata/pubspec.lock.json.golden index 3ca501c33fa9..df741cd242cd 100644 --- a/integration/testdata/pubspec.lock.json.golden +++ b/integration/testdata/pubspec.lock.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/pubspec", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/rockylinux-8.json.golden b/integration/testdata/rockylinux-8.json.golden index 4014704aa048..6fa489570679 100644 --- a/integration/testdata/rockylinux-8.json.golden +++ b/integration/testdata/rockylinux-8.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/rockylinux-8.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/secrets.json.golden b/integration/testdata/secrets.json.golden index 4da66ddf2f13..15ab882e150c 100644 --- a/integration/testdata/secrets.json.golden +++ b/integration/testdata/secrets.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/secrets", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/spring4shell-jre11.json.golden b/integration/testdata/spring4shell-jre11.json.golden index 757b6f7be459..268f9913b2c5 100644 --- a/integration/testdata/spring4shell-jre11.json.golden +++ b/integration/testdata/spring4shell-jre11.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/spring4shell-jre11.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/spring4shell-jre8.json.golden b/integration/testdata/spring4shell-jre8.json.golden index 43fc45f0b0b1..10f0bc572842 100644 --- a/integration/testdata/spring4shell-jre8.json.golden +++ b/integration/testdata/spring4shell-jre8.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/spring4shell-jre8.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/swift.json.golden b/integration/testdata/swift.json.golden index 66826fae1dac..9580f0ebc852 100644 --- a/integration/testdata/swift.json.golden +++ b/integration/testdata/swift.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/swift", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/test-repo.json.golden b/integration/testdata/test-repo.json.golden index 4fb33be4a35e..4235056228c0 100644 --- a/integration/testdata/test-repo.json.golden +++ b/integration/testdata/test-repo.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "https://github.com/knqyf263/trivy-ci-test", "ArtifactType": "repository", "Metadata": { diff --git a/integration/testdata/ubi-7.json.golden b/integration/testdata/ubi-7.json.golden index 5758fcb4a54a..1a260d58e6b5 100644 --- a/integration/testdata/ubi-7.json.golden +++ b/integration/testdata/ubi-7.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/ubi-7.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/ubuntu-1804-ignore-unfixed.json.golden b/integration/testdata/ubuntu-1804-ignore-unfixed.json.golden index d81ba6983759..8434c9b4ea44 100644 --- a/integration/testdata/ubuntu-1804-ignore-unfixed.json.golden +++ b/integration/testdata/ubuntu-1804-ignore-unfixed.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/ubuntu-1804.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/ubuntu-1804.json.golden b/integration/testdata/ubuntu-1804.json.golden index 429e793f2d9f..0e432ee089a9 100644 --- a/integration/testdata/ubuntu-1804.json.golden +++ b/integration/testdata/ubuntu-1804.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/images/ubuntu-1804.tar.gz", "ArtifactType": "container_image", "Metadata": { diff --git a/integration/testdata/ubuntu-gp2-x86-vm.json.golden b/integration/testdata/ubuntu-gp2-x86-vm.json.golden index 81643b63fbf9..055b51d5e180 100644 --- a/integration/testdata/ubuntu-gp2-x86-vm.json.golden +++ b/integration/testdata/ubuntu-gp2-x86-vm.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "disk.img", "ArtifactType": "vm", "Metadata": { diff --git a/integration/testdata/yarn.json.golden b/integration/testdata/yarn.json.golden index 4e7fe1eb0bc3..4cb5fba2a71a 100644 --- a/integration/testdata/yarn.json.golden +++ b/integration/testdata/yarn.json.golden @@ -1,6 +1,6 @@ { "SchemaVersion": 2, - "CreatedAt": 1629894030, + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "testdata/fixtures/repo/yarn", "ArtifactType": "repository", "Metadata": { diff --git a/pkg/cloud/aws/commands/run_test.go b/pkg/cloud/aws/commands/run_test.go index a7ac58886f8b..3c7a188f2d33 100644 --- a/pkg/cloud/aws/commands/run_test.go +++ b/pkg/cloud/aws/commands/run_test.go @@ -3,6 +3,7 @@ package commands import ( "bytes" "context" + "github.com/aquasecurity/trivy/pkg/clock" "os" "path/filepath" "testing" @@ -18,6 +19,7 @@ import ( ) const expectedS3ScanResult = `{ + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "12345678", "ArtifactType": "aws_account", "Metadata": { @@ -265,6 +267,7 @@ const expectedS3ScanResult = `{ ` const expectedCustomScanResult = `{ + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "12345678", "ArtifactType": "aws_account", "Metadata": { @@ -545,6 +548,7 @@ const expectedCustomScanResult = `{ ` const expectedS3AndCloudTrailResult = `{ + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactName": "123456789", "ArtifactType": "aws_account", "Metadata": { @@ -1124,6 +1128,8 @@ Summary Report for compliance: my-custom-spec expectErr: true, }, } + + clock.SetFakeTime(t, time.Date(2021, 8, 25, 12, 20, 30, 5, time.UTC)) for _, test := range tests { t.Run(test.name, func(t *testing.T) { if test.allServices != nil { diff --git a/pkg/cloud/aws/scanner/scanner.go b/pkg/cloud/aws/scanner/scanner.go index eac5f73d039d..9c0514691c7c 100644 --- a/pkg/cloud/aws/scanner/scanner.go +++ b/pkg/cloud/aws/scanner/scanner.go @@ -4,7 +4,6 @@ import ( "context" "fmt" "io/fs" - "strings" "golang.org/x/xerrors" @@ -44,11 +43,11 @@ func (s *AWSScanner) Scan(ctx context.Context, option flag.Options) (scan.Result } if option.Debug { - scannerOpts = append(scannerOpts, options.ScannerWithDebug(&defsecLogger{})) + scannerOpts = append(scannerOpts, options.ScannerWithDebug(&log.PrefixedLogger{Name: "aws"})) } if option.Trace { - scannerOpts = append(scannerOpts, options.ScannerWithTrace(&defsecLogger{})) + scannerOpts = append(scannerOpts, options.ScannerWithTrace(&log.PrefixedLogger{Name: "aws"})) } if option.Region != "" { @@ -160,13 +159,6 @@ func createState(freshState *state.State, awsCache *cache.Cache) (*state.State, return fullState, nil } -type defsecLogger struct { -} - -func (d *defsecLogger) Write(p []byte) (n int, err error) { - log.Logger.Debug("[defsec] " + strings.TrimSpace(string(p))) - return len(p), nil -} func addPolicyNamespaces(namespaces []string, scannerOpts []options.ScannerOption) []options.ScannerOption { if len(namespaces) > 0 { scannerOpts = append( diff --git a/pkg/cloud/report/report.go b/pkg/cloud/report/report.go index 6742db9d043a..6c7b1ac6d874 100644 --- a/pkg/cloud/report/report.go +++ b/pkg/cloud/report/report.go @@ -11,6 +11,7 @@ import ( "github.com/aquasecurity/defsec/pkg/scan" "github.com/aquasecurity/tml" + "github.com/aquasecurity/trivy/pkg/clock" cr "github.com/aquasecurity/trivy/pkg/compliance/report" ftypes "github.com/aquasecurity/trivy/pkg/fanal/types" "github.com/aquasecurity/trivy/pkg/flag" @@ -94,6 +95,7 @@ func Write(rep *Report, opt flag.Options, fromCache bool) error { }) base := types.Report{ + CreatedAt: clock.Now(), ArtifactName: rep.AccountID, ArtifactType: ftypes.ArtifactAWSAccount, Results: filtered, diff --git a/pkg/cloud/report/service_test.go b/pkg/cloud/report/service_test.go index d520285cabf1..b60e6f37c7ce 100644 --- a/pkg/cloud/report/service_test.go +++ b/pkg/cloud/report/service_test.go @@ -2,7 +2,9 @@ package report import ( "bytes" + "github.com/aquasecurity/trivy/pkg/clock" "testing" + "time" "github.com/aws/aws-sdk-go-v2/aws/arn" "github.com/stretchr/testify/assert" @@ -146,6 +148,7 @@ Scan Overview for AWS Account }, fromCache: false, expected: `{ + "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactType": "aws_account", "Metadata": { "ImageConfig": { @@ -306,6 +309,7 @@ Scan Overview for AWS Account }`, }, } + clock.SetFakeTime(t, time.Date(2021, 8, 25, 12, 20, 30, 5, time.UTC)) for _, tt := range tests { t.Run(tt.name, func(t *testing.T) { report := New( diff --git a/pkg/commands/artifact/inject.go b/pkg/commands/artifact/inject.go index b6a0cc105cf1..c6bf6f4594a6 100644 --- a/pkg/commands/artifact/inject.go +++ b/pkg/commands/artifact/inject.go @@ -5,6 +5,7 @@ package artifact import ( "context" + "github.com/aquasecurity/trivy/pkg/fanal/artifact/vm" "github.com/google/wire" @@ -56,7 +57,7 @@ func initializeSBOMScanner(ctx context.Context, filePath string, artifactCache c } func initializeVMScanner(ctx context.Context, filePath string, artifactCache cache.ArtifactCache, - localArtifactCache cache.LocalArtifactCache, artifactOption artifact.Option) ( + localArtifactCache cache.LocalArtifactCache, walker vm.Walker, artifactOption artifact.Option) ( scanner.Scanner, func(), error) { wire.Build(scanner.StandaloneVMSet) return scanner.Scanner{}, nil, nil @@ -107,7 +108,7 @@ func initializeRemoteSBOMScanner(ctx context.Context, path string, artifactCache // initializeRemoteVMScanner is for vm scanning in client/server mode func initializeRemoteVMScanner(ctx context.Context, path string, artifactCache cache.ArtifactCache, - remoteScanOptions client.ScannerOption, artifactOption artifact.Option) (scanner.Scanner, func(), error) { + walker vm.Walker, remoteScanOptions client.ScannerOption, artifactOption artifact.Option) (scanner.Scanner, func(), error) { wire.Build(scanner.RemoteVMSet) return scanner.Scanner{}, nil, nil } diff --git a/pkg/commands/artifact/run.go b/pkg/commands/artifact/run.go index 638677206243..0d935f86e016 100644 --- a/pkg/commands/artifact/run.go +++ b/pkg/commands/artifact/run.go @@ -574,6 +574,7 @@ func initScannerConfig(opts flag.Options, cacheClient cache.Cache) (ScannerConfi disableEmbedded = true } configScannerOptions = misconf.ScannerOption{ + Debug: opts.Debug, Trace: opts.Trace, Namespaces: append(opts.PolicyNamespaces, defaultPolicyNamespaces...), PolicyPaths: append(opts.PolicyPaths, downloadedPolicyPaths...), diff --git a/pkg/commands/artifact/scanner.go b/pkg/commands/artifact/scanner.go index 73e6e9241c1f..e5946193b789 100644 --- a/pkg/commands/artifact/scanner.go +++ b/pkg/commands/artifact/scanner.go @@ -5,6 +5,7 @@ import ( "golang.org/x/xerrors" + "github.com/aquasecurity/trivy/pkg/fanal/walker" "github.com/aquasecurity/trivy/pkg/scanner" ) @@ -109,8 +110,10 @@ func sbomRemoteScanner(ctx context.Context, conf ScannerConfig) (scanner.Scanner // vmStandaloneScanner initializes a VM scanner in standalone mode func vmStandaloneScanner(ctx context.Context, conf ScannerConfig) (scanner.Scanner, func(), error) { + // TODO: The walker should be initialized in initializeVMScanner after https://github.com/aquasecurity/trivy/pull/5180 + w := walker.NewVM(conf.ArtifactOption.SkipFiles, conf.ArtifactOption.SkipDirs) s, cleanup, err := initializeVMScanner(ctx, conf.Target, conf.ArtifactCache, conf.LocalArtifactCache, - conf.ArtifactOption) + w, conf.ArtifactOption) if err != nil { return scanner.Scanner{}, func() {}, xerrors.Errorf("unable to initialize a vm scanner: %w", err) } @@ -119,7 +122,9 @@ func vmStandaloneScanner(ctx context.Context, conf ScannerConfig) (scanner.Scann // vmRemoteScanner initializes a VM scanner in client/server mode func vmRemoteScanner(ctx context.Context, conf ScannerConfig) (scanner.Scanner, func(), error) { - s, cleanup, err := initializeRemoteVMScanner(ctx, conf.Target, conf.ArtifactCache, conf.ServerOption, conf.ArtifactOption) + // TODO: The walker should be initialized in initializeVMScanner after https://github.com/aquasecurity/trivy/pull/5180 + w := walker.NewVM(conf.ArtifactOption.SkipFiles, conf.ArtifactOption.SkipDirs) + s, cleanup, err := initializeRemoteVMScanner(ctx, conf.Target, conf.ArtifactCache, w, conf.ServerOption, conf.ArtifactOption) if err != nil { return scanner.Scanner{}, func() {}, xerrors.Errorf("unable to initialize a remote vm scanner: %w", err) } diff --git a/pkg/commands/artifact/wire_gen.go b/pkg/commands/artifact/wire_gen.go index 9f89dca066d8..2c8cb311d431 100644 --- a/pkg/commands/artifact/wire_gen.go +++ b/pkg/commands/artifact/wire_gen.go @@ -124,14 +124,14 @@ func initializeSBOMScanner(ctx context.Context, filePath string, artifactCache c }, nil } -func initializeVMScanner(ctx context.Context, filePath string, artifactCache cache.ArtifactCache, localArtifactCache cache.LocalArtifactCache, artifactOption artifact.Option) (scanner.Scanner, func(), error) { +func initializeVMScanner(ctx context.Context, filePath string, artifactCache cache.ArtifactCache, localArtifactCache cache.LocalArtifactCache, walker vm.Walker, artifactOption artifact.Option) (scanner.Scanner, func(), error) { applierApplier := applier.NewApplier(localArtifactCache) ospkgScanner := ospkg.NewScanner() langpkgScanner := langpkg.NewScanner() config := db.Config{} client := vulnerability.NewClient(config) localScanner := local.NewScanner(applierApplier, ospkgScanner, langpkgScanner, client) - artifactArtifact, err := vm.NewArtifact(filePath, artifactCache, artifactOption) + artifactArtifact, err := vm.NewArtifact(filePath, artifactCache, walker, artifactOption) if err != nil { return scanner.Scanner{}, nil, err } @@ -222,10 +222,10 @@ func initializeRemoteSBOMScanner(ctx context.Context, path string, artifactCache } // initializeRemoteVMScanner is for vm scanning in client/server mode -func initializeRemoteVMScanner(ctx context.Context, path string, artifactCache cache.ArtifactCache, remoteScanOptions client.ScannerOption, artifactOption artifact.Option) (scanner.Scanner, func(), error) { +func initializeRemoteVMScanner(ctx context.Context, path string, artifactCache cache.ArtifactCache, walker vm.Walker, remoteScanOptions client.ScannerOption, artifactOption artifact.Option) (scanner.Scanner, func(), error) { v := _wireValue clientScanner := client.NewScanner(remoteScanOptions, v...) - artifactArtifact, err := vm.NewArtifact(path, artifactCache, artifactOption) + artifactArtifact, err := vm.NewArtifact(path, artifactCache, walker, artifactOption) if err != nil { return scanner.Scanner{}, nil, err } diff --git a/pkg/fanal/analyzer/pkg/dpkg/dpkg.go b/pkg/fanal/analyzer/pkg/dpkg/dpkg.go index c451021300a5..8332e13b9e94 100644 --- a/pkg/fanal/analyzer/pkg/dpkg/dpkg.go +++ b/pkg/fanal/analyzer/pkg/dpkg/dpkg.go @@ -66,6 +66,8 @@ func (a dpkgAnalyzer) PostAnalyze(_ context.Context, input analyzer.PostAnalysis return path != availableFile } + packageFiles := make(map[string][]string) + // parse other files err = fsutils.WalkDir(input.FS, ".", required, func(path string, d fs.DirEntry, r io.Reader) error { // parse list files @@ -75,6 +77,7 @@ func (a dpkgAnalyzer) PostAnalyze(_ context.Context, input analyzer.PostAnalysis if err != nil { return err } + packageFiles[strings.TrimSuffix(filepath.Base(path), ".list")] = systemFiles systemInstalledFiles = append(systemInstalledFiles, systemFiles...) return nil } @@ -90,6 +93,17 @@ func (a dpkgAnalyzer) PostAnalyze(_ context.Context, input analyzer.PostAnalysis return nil, xerrors.Errorf("dpkg walk error: %w", err) } + // map the packages to their respective files + for i, pkgInfo := range packageInfos { + for j, pkg := range pkgInfo.Packages { + installedFiles, found := packageFiles[pkg.Name] + if !found { + installedFiles = packageFiles[pkg.Name+":"+pkg.Arch] + } + packageInfos[i].Packages[j].InstalledFiles = installedFiles + } + } + return &analyzer.AnalysisResult{ PackageInfos: packageInfos, SystemInstalledFiles: systemInstalledFiles, diff --git a/pkg/fanal/analyzer/pkg/rpm/rpm.go b/pkg/fanal/analyzer/pkg/rpm/rpm.go index 8ca3598bef82..032bb3d51ec1 100644 --- a/pkg/fanal/analyzer/pkg/rpm/rpm.go +++ b/pkg/fanal/analyzer/pkg/rpm/rpm.go @@ -139,9 +139,10 @@ func (a rpmPkgAnalyzer) listPkgs(db RPMDB) (types.Packages, []string, error) { if err != nil { return nil, nil, xerrors.Errorf("unable to get installed files: %w", err) } - files = lo.Map(files, func(file string, _ int) string { - return filepath.ToSlash(file) - }) + + for i, file := range files { + files[i] = filepath.ToSlash(file) + } } // RPM DB uses MD5 digest @@ -172,6 +173,7 @@ func (a rpmPkgAnalyzer) listPkgs(db RPMDB) (types.Packages, []string, error) { DependsOn: pkg.Requires, // Will be replaced with package IDs Maintainer: pkg.Vendor, Digest: d, + InstalledFiles: files, } p.Identifier = purl.NewPackageIdentifier(types.TargetType(analyzer.TypeRpm), p) pkgs = append(pkgs, p) diff --git a/pkg/fanal/analyzer/pkg/rpm/rpm_test.go b/pkg/fanal/analyzer/pkg/rpm/rpm_test.go index a4dabb67f49f..bb3217967553 100644 --- a/pkg/fanal/analyzer/pkg/rpm/rpm_test.go +++ b/pkg/fanal/analyzer/pkg/rpm/rpm_test.go @@ -155,6 +155,11 @@ func Test_rpmPkgAnalyzer_listPkgs(t *testing.T) { SrcVersion: "2.17", SrcRelease: "317.el7", Maintainer: "Red Hat", + InstalledFiles: []string{ + "/etc/ld.so.conf", + "/etc/rpc", + "/lib64/libm-2.27.so", + }, }, }, wantFiles: []string{ diff --git a/pkg/fanal/artifact/vm/ebs.go b/pkg/fanal/artifact/vm/ebs.go index 9c702d06a3cc..879d5e9b424c 100644 --- a/pkg/fanal/artifact/vm/ebs.go +++ b/pkg/fanal/artifact/vm/ebs.go @@ -26,7 +26,6 @@ type EBS struct { } func newEBS(snapshotID string, vm Storage, region, endpoint string) (*EBS, error) { - ebs, err := ebsfile.New(context.TODO(), config.MakeAWSOptions(region, endpoint)...) if err != nil { return nil, xerrors.Errorf("new ebsfile error: %w", err) diff --git a/pkg/fanal/artifact/vm/testdata/AmazonLinux2.img.gz b/pkg/fanal/artifact/vm/testdata/AmazonLinux2.img.gz deleted file mode 100644 index 584051b2a3c984b70b718643ff3e3e589650712f..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1486871 zcmeFYdt6NG-#@%J+cAWsO*BYC(sqnaLm|~xwkS#F>)56kMCrJ;LzIvXM5oz=P?=3K zTc@=t9i#@SBsDq?rKV}r%rtA(^}E)!W_jJu_kQmC`MvJv_uuopUVE==HEUhh^*Ovh z$7^9ljT|{MG-US=LsuW%8N@yG>;6N>Pb^-z|Dg8|UsFb0(|u90-yAY)$oZQS zCk>4lE%$7!@$wryao|1}lv|5GdUge#uyNOQ4QY2;lpWOF^JIYzsNCskT*YGxdpTnL z?AM&o3c@E*koob+{=6j9D3AJ|=NcUhh$k0|Cw4)n0hszOxY)FGQZL7 zQm|X%Iqah-pzu9Atg*li%Sfmx&D9yaT*3n%u6UleUj7K=2(6CoYv*P5mQ9XR3yO9GrCFf+pX-^9Wz`oZ!kDxyb zWUW{cPtDQ$BzikIf*iGBf&A<1tzK>Vr@ebY=}6LAGR0D?_G}|Uvp;4_B?{F8xcYML zhC#Echs%zuPk;Mk<_D9D?ShY3uojsYcugUS#DpRXjRcGFC5g+UZjgelpTs{7P7x}f z4oJclCKIkj^Y4BV_f0)Kx%2E-EIRl<3Ec5d5`Q@;9^~1K?=|ZJH%v;uF7L}sVw*y%0*_Ts-S{y#=p3vPbaV*>GrZ^iZC zZ?8Q*lXcL?Ar(abygN`xxFqMkd-Qe4>%FgSU)SA;eBJ)~=4;*8Ew8V&n*1A#tI_k!v-}nAL`tkgwxpraa`7@%0FsP?X&G# zm9VPIwwz-|cI6x` zcstIK+y-y;=PG@)jIi!M+a&wouey%p2l(sccw(_=*N;Y+ zbyl%;o8%DuW2_MtdZSIU1Kz@|hW^>coe@urJr#?eyV1t|1>T-qc)Tg++TZ7hi+{x8 zF&q2jKgAOlA&n2=?WB0ZdZ-cBnps@X#vKw*Y&a8(i*K}o1BYOi#w*dpGt8ra6*saLNIbBP^vST+;_WwvHzb!WB2b z$B_IdtI9=gbCnIljj#sza6~*2`jZis2NySox1)`)V0g=lC%VtY;zKv~1-y17l8Nb% zQa;=i%EuDEB7)Lb1aBc#Y`ELJxk}YAM=}h`dI_8{*^wmSetxfYtMZoVu+QNUW5eJyVLbu?fjQ{eSefO!snDBed z(Kh~+c)|;6uM(nT7`z=}gk{0ovGGI>6tq8NXGuKK2zl<#n$`Z_K>xcE34{;>dLFwsi>@$Z*EP=PK5Da4=E}$Ss!CxmhlBrM&)1amy0o71j!=e5ms8+&< zdXD4{s1^6DS-Rz-khx0Fkw#b)d}R~_1DxLuwLKAn0cvV0d&fM- z%S9004MU7DPdGy#;sb62;VqBZ(q`Ky&~haG;km)W6T@QaDkIYgyUz1Y*aYS{R!TznM)W= z3V+VAJpymy&%m4g)D88^N_eyRkLR4{;qc|Ze;$pEx^km8VWTd*Nw94;yJ0bjoOoc{ zT8n=;wx;macPHT-uenh1J*&vWg_f7u$&zsp3wcBT^G`*a#9sJXi~sJG@3XSYSXBX& z;Tl!5uoWT?xT0kg(H!C(1J_^BcTSeF7Vh>xd@0Y6qHR4zZY*5x(jswV$yy6^OHuxB zPyYu$WtT(Zms7;gfyCES#3xb2L#vSZQp9hdi2r|jso;5F!j_o-oA+nJMORXbo`Z{u zDREAt7PW(m`cYyVNA3JSd}$tBH+VE$Ak`KwmrgDIZ$JIRd3WkL=iS-ooTWdG#@>W% zR7AB9E+_H1RbbNp-fcMb?q>Ave|HOcVqYPe2^S-51#pGZV%M;KOUCZAZ>|8Fu{B4? zdt^il;i{hSLYY2jcwXkxZ$C-Q>x`cJ|G)VE8S#96I^fQkp2r7YZ1NMiJnu#z*r^?L zt2U}xE2%eRMc<^39rk~Q{M5I(EhUirxo>Hkyf0*S-?4S>h98L|ZBxohrNpSV>t){3 zkj=A~-81MjvSMAd8l_y98ofI80%4dMz1Eo=*GD+CwMpz#+2Pa3YXV++OcBeZO6GmJ zh?Vh5<_-VKD3u*4YmN?7u~-fp&aykYu^~qlyPHU!-8k%316b46Tbi$Su|!zC+S-H-U=q4+M%Tyd4_qJuRlG~nNM9~6n{kfa&;Z7?^?C=Zc#-J0?8`;G?rv=P zQAKuvTDW=~_Cx^mV$g33(Qo)9hYcsGX%%P>_sel?F5u5H#+pd+OmsD*u6i@jbrwtx z1Ym7hvsp_ww&